[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-0189Date: (C)2016-06-02   (M)2024-03-06


The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.6
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1035820
EXPLOIT-DB-40118
BID-90012
MS16-051
MS16-053
https://www.virusbulletin.com/virusbulletin/2017/01/journey-and-evolution-god-mode-2016-cve-2016-0189/

CPE    5
cpe:/a:microsoft:jscript:5.8
cpe:/a:microsoft:vbscript:5.7
cpe:/a:microsoft:vbscript:5.8
cpe:/a:microsoft:internet_explorer:9
...
CWE    1
CWE-119
OVAL    3
oval:org.secpod.oval:def:34331
oval:org.secpod.oval:def:34338
oval:org.secpod.oval:def:34333

© SecPod Technologies