Microsoft Office CVE-2018-8247 Elevation of Privilege Vulnerability

description-logoDescription

An elevation of privilege vulnerability exists when Office Web Apps Server 2013 and Office Online Server fail to properly handle web requests. An attacker who successfully exploited this vulnerability could perform script/content injection attacks and attempt to trick the user into disclosing sensitive information.

affected-products-logoAffected Applications

Microsoft Office Online Server 2016
Microsoft Office Web Apps Server 2013 Service Pack 1

CVE References

CVE-2018-8247