[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-8249Date: (C)2018-06-15   (M)2023-12-22


A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0978.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.6
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1041099
BID-104363
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8249

CPE    3
cpe:/o:microsoft:windows_8.1
cpe:/o:microsoft:windows_server_2008:r2:sp1
cpe:/o:microsoft:windows_7::sp1
CWE    1
CWE-787
OVAL    4
oval:org.secpod.oval:def:46002
oval:org.secpod.oval:def:46041
oval:org.secpod.oval:def:46044
oval:org.secpod.oval:def:46046
...

© SecPod Technologies