<< Back
CVE Number Vulnerability Product Severity Date
CVE-2018-8302 Microsoft Exchange Memory Corruption Vulnerability Microsoft Exchange Server Critical 16-08-2018

Technical Information

Brief overview of the risk:
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the System user. An attacker could then install programs; view, change, or delete data; or create new accounts.

Detailed Information on the risk:
Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Exchange server.

Further information on this exploit is available at : CVE-2018-8302

Affected Software


Microsoft Exchange Server 2016 Cumulative Update 9
Microsoft Exchange Server 2013 Cumulative Update 20
Microsoft Exchange Server 2013 Cumulative Update 21
Microsoft Exchange Server 2016 Cumulative Update 10
Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 23