An elevation of privilege vulnerability exists when Office Web Apps Server 2013 and Office Online Server fail to properly handle web requests, aka "Microsoft Office Elevation of Privilege Vulnerability." This affects Microsoft Office, Microsoft Office Online Server. This CVE ID is unique from CVE-2018-8245.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2018-06-14T12:00:00

Updated: 2024-08-05T06:46:13.709Z

Reserved: 2018-03-14T00:00:00

Link: CVE-2018-8247

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-14T12:29:02.477

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-8247

cve-icon Redhat

No data.