Vulnerability CVE-2018-8249


Published: 2018-06-14

Description:
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0978.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Internet explorer 

 References:
http://www.securityfocus.com/bid/104363
http://www.securitytracker.com/id/1041099
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8249

Copyright 2024, cxsecurity.com

 

Back to Top