cpe:/a:microsoft:internet_explorer:9 cpe:/a:microsoft:internet_explorer:10 cpe:/a:microsoft:internet_explorer:11 CVE-2017-11890 2017-12-12T16:29:01.087-05:00 2017-12-26T09:56:19.027-05:00 7.6 NETWORK HIGH NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2017-12-22T10:15:02.447-05:00 BID 102082 SECTRACK 1039991 EXPLOIT-DB 43369 CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11890 Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user, due to how Internet Explorer handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930.