As of this writing, there are no publicly known exploits of these vulnerabilities. However, we expect attackers to start using these exploits as soon as fixes are available. Microsoft recommends that customers monitor the attack vectors of these issues closely and apply security updates as soon as they become available. How can I learn more about these vulnerabilities? We recommend that customers follow the links below to learn more about each of these security advisories, including information about how to apply the relevant updates. CVE-2018-8517 - Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2018-8518 - Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2018-8519 - Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2018-8520 - Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2018-8521 - Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2018-8522 - Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2018-8523 - Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2018-8524 - Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2018-8525 - Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2018-8526 - Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2018-8527 - Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2018-8528 - Microsoft Share

Microsoft Office Remote Code Execution Vulnerability - CVE-2018-8517

CVE-2018-8517 is a vulnerability that exists in Microsoft’s SharePoint Server. This vulnerability can be exploited by sending an email message with a specially crafted link to a user who has the rights to perform various operations on the target document.

Microsoft SharePoint Server Remote Code Execution Vulnerability

Microsoft SharePoint Server Remote Code Execution Vulnerability

Timeline

Published on: 10/11/2022 19:15:00 UTC
Last modified on: 10/11/2022 19:16:00 UTC

References