CVE-2018-0886

CVE-2018-0886

CVE-2018-0886 · HIGH Severity

AV:N/AC:H/AU:N/C:C/I:C/A:C

The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability".

Learn more about our Cis Benchmark Audit For Microsoft Windows Server.