CVE-2018-0745

medium

Description

The Windows kernel in Windows 10 version 1703. Windows 10 version 1709, and Windows Server, version 1709 allows an information disclosure vulnerability due to the way objects are handled in memory, aka "Windows Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0746 and CVE-2018-0747.

References

https://www.exploit-db.com/exploits/43470/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0745

http://www.securitytracker.com/id/1040097

http://www.securityfocus.com/bid/102353

Details

Source: Mitre, NVD

Published: 2018-01-04

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 1.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 4.7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium