[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-1001Date: (C)2018-04-12   (M)2024-03-06


A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-0988, CVE-2018-0996.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.6
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-103609
SECTRACK-1040653
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1001

CPE    12
cpe:/o:microsoft:windows_10:1511
cpe:/a:microsoft:internet_explorer:9
cpe:/o:microsoft:windows_server_2012
cpe:/o:microsoft:windows_server_2016
...
CWE    1
CWE-787
OVAL    8
oval:org.secpod.oval:def:44999
oval:org.secpod.oval:def:45012
oval:org.secpod.oval:def:45004
oval:org.secpod.oval:def:45001
...

© SecPod Technologies