7.6

CVE-2018-8373

Warnung

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
MicrosoftInternet Explorer Version11
   MicrosoftWindows 10 1507 Version- HwPlatformx64
   MicrosoftWindows 10 1507 Version- HwPlatformx86
   MicrosoftWindows 10 1607 Version- HwPlatformx64
   MicrosoftWindows 10 1607 Version- HwPlatformx86
   MicrosoftWindows 10 1703 Version- HwPlatformx64
   MicrosoftWindows 10 1703 Version- HwPlatformx86
   MicrosoftWindows 10 1709 Version- HwPlatformx64
   MicrosoftWindows 10 1709 Version- HwPlatformx86
   MicrosoftWindows 10 1803 Version- HwPlatformx64
   MicrosoftWindows 10 1803 Version- HwPlatformx86
   MicrosoftWindows 7 Updatesp1
   MicrosoftWindows 8.1
   MicrosoftWindows Rt 8.1
   MicrosoftWindows Server 2008 Versionr2 Updatesp1
   MicrosoftWindows Server 2012 Versionr2
   MicrosoftWindows Server 2016 Version-
MicrosoftInternet Explorer Version10
   MicrosoftWindows Server 2012 Version-
MicrosoftInternet Explorer Version9
   MicrosoftWindows Server 2008 Version- Updatesp2

25.03.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog

Microsoft Scripting Engine Memory Corruption Vulnerability

Schwachstelle

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer.

Beschreibung

Apply updates per vendor instructions.

Erforderliche Maßnahmen
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 73.31% 0.987
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.5 1.6 5.9
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 7.6 4.9 10
AV:N/AC:H/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.5 1.6 5.9
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.