Vulnerability CVE-2016-0189


Published: 2016-05-10   Modified: 2016-05-11

Description:
The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.

See advisories in our WLB2 database:
Topic
Author
Date
High
Internet Explorer 11 VBScript Engine Memory Corruption
William Webb
06.08.2016

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Jscript 
Microsoft -> Vbscript 

 References:
http://www.securityfocus.com/bid/90012
http://www.securitytracker.com/id/1035820
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-051
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-053
https://www.exploit-db.com/exploits/40118/
https://www.virusbulletin.com/virusbulletin/2017/01/journey-and-evolution-god-mode-2016-cve-2016-0189/

Copyright 2024, cxsecurity.com

 

Back to Top