CVE-2018-8302 – Microsoft Exchange Server Voicemail Transcription Improper Access Control Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-8302
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Exchange cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft Exchange Memory Corruption Vulnerability". Esto afecta a Microsoft Exchange Server. • http://www.securityfocus.com/bid/104973 http://www.securitytracker.com/id/1041468 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8302 • CWE-787: Out-of-bounds Write •
CVE-2018-8151
https://notcve.org/view.php?id=CVE-2018-8151
An information disclosure vulnerability exists when Microsoft Exchange improperly handles objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server. This CVE ID is unique from CVE-2018-8154. Existe una vulnerabilidad de divulgación de información cuando Microsoft Exchange gestiona incorrectamente los objetos en la memoria. Esto también se conoce como "Microsoft Exchange Memory Corruption Vulnerability". • http://www.securityfocus.com/bid/104042 http://www.securitytracker.com/id/1040850 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8151 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2018-8154
https://notcve.org/view.php?id=CVE-2018-8154
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server. This CVE ID is unique from CVE-2018-8151. Existe una vulnerabilidad de ejecución remota de código en el software de Microsoft Exchange cuando no gestiona correctamente objetos en la memoria. Esto también se conoce como "Microsoft Exchange Memory Corruption Vulnerability". • http://www.securityfocus.com/bid/104054 http://www.securitytracker.com/id/1040850 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8154 • CWE-787: Out-of-bounds Write •
CVE-2018-8159
https://notcve.org/view.php?id=CVE-2018-8159
An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server. Existe una vulnerabilidad de elevación de privilegios cuando Microsoft Exchange Outlook Web Access (OWA) fracasa a la hora de gestionar correctamente peticiones web. Esto también se conoce como "Microsoft Exchange Elevation of Privilege Vulnerability". Esto afecta a Microsoft Exchange Server. • http://www.securityfocus.com/bid/104056 http://www.securitytracker.com/id/1040850 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8159 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-8152
https://notcve.org/view.php?id=CVE-2018-8152
An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Server Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server. Existe una vulnerabilidad de elevación de privilegios cuando Microsoft Exchange Outlook Web Access (OWA) fracasa a la hora de gestionar correctamente peticiones web. Esto también se conoce como "Microsoft Exchange Server Elevation of Privilege Vulnerability". Esto afecta a Microsoft Exchange Server. • http://www.securityfocus.com/bid/104043 http://www.securitytracker.com/id/1040850 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8152 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •