[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-8174Date: (C)2018-05-11   (M)2024-03-06


A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.6
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-103998
EXPLOIT-DB-44741
https://blog.0patch.com/2018/05/a-single-instruction-micropatch-for.html
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8174

CPE    8
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1703
cpe:/o:microsoft:windows_10:1803
cpe:/o:microsoft:windows_rt_8.1:-
...
CWE    1
CWE-787
OVAL    13
oval:org.secpod.oval:def:45418
oval:org.secpod.oval:def:45419
oval:org.secpod.oval:def:45436
oval:org.secpod.oval:def:45437
...

© SecPod Technologies