Microsoft Office Web Apps Server and Office Online Server Elevation of Privilege Vulnerability

Microsoft Office Web Apps Server and Office Online Server Elevation of Privilege Vulnerability

CVE-2018-8247 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:N

An elevation of privilege vulnerability exists when Office Web Apps Server 2013 and Office Online Server fail to properly handle web requests, aka "Microsoft Office Elevation of Privilege Vulnerability." This affects Microsoft Office, Microsoft Office Online Server. This CVE ID is unique from CVE-2018-8245.

Learn more about our Cis Benchmark Audit For Microsoft Office.