[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-1004Date: (C)2018-04-12   (M)2024-03-06


A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Internet Explorer 9, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 9.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-103657
SECTRACK-1040655
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1004

CPE    10
cpe:/o:microsoft:windows_10:1511
cpe:/a:microsoft:internet_explorer:9
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1703
...
CWE    1
CWE-787
OVAL    13
oval:org.secpod.oval:def:44999
oval:org.secpod.oval:def:45008
oval:org.secpod.oval:def:45009
oval:org.secpod.oval:def:44998
...

© SecPod Technologies