[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-8625Date: (C)2018-12-13   (M)2024-03-06


A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.6
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-106122
EXPLOIT-DB-46022
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8625

CPE    12
cpe:/a:microsoft:internet_explorer:9
cpe:/a:microsoft:internet_explorer:11:-
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1809
...
CWE    1
CWE-416
OVAL    12
oval:org.secpod.oval:def:49749
oval:org.secpod.oval:def:49754
oval:org.secpod.oval:def:49744
oval:org.secpod.oval:def:49742
...

© SecPod Technologies