9.3
CVE-2018-0866
- EPSS 65.82%
- Published 15.02.2018 02:29:03
- Last modified 21.11.2024 03:39:07
- Source secure@microsoft.com
- Teams watchlist Login
- Open Login
Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, and CVE-2018-0861.
Data is provided by the National Vulnerability Database (NVD)
Microsoft ≫ Internet Explorer Version11
Microsoft ≫ Windows 10 Version-
Microsoft ≫ Windows 10 Version1511
Microsoft ≫ Windows 10 Version1607
Microsoft ≫ Windows 10 Version1703
Microsoft ≫ Windows 10 Version1709
Microsoft ≫ Windows 7 Version- Updatesp1
Microsoft ≫ Windows 8.1
Microsoft ≫ Windows Rt 8.1 Version-
Microsoft ≫ Windows Server 2008 Versionr2 Updatesp1
Microsoft ≫ Windows Server 2012 Versionr2
Microsoft ≫ Windows Server 2016 Version-
Microsoft ≫ Windows 10 Version1511
Microsoft ≫ Windows 10 Version1607
Microsoft ≫ Windows 10 Version1703
Microsoft ≫ Windows 10 Version1709
Microsoft ≫ Windows 7 Version- Updatesp1
Microsoft ≫ Windows 8.1
Microsoft ≫ Windows Rt 8.1 Version-
Microsoft ≫ Windows Server 2008 Versionr2 Updatesp1
Microsoft ≫ Windows Server 2012 Versionr2
Microsoft ≫ Windows Server 2016 Version-
Microsoft ≫ Internet Explorer Version10
Microsoft ≫ Internet Explorer Version9
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 65.82% | 0.985 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 1.6 | 5.9 |
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 9.3 | 8.6 | 10 |
AV:N/AC:M/Au:N/C:C/I:C/A:C
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.