Vulnerability CVE-2018-8403


Published: 2018-08-15

Description:
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10.

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> EDGE 
Microsoft -> Internet explorer 

 References:
http://www.securityfocus.com/bid/105033
http://www.securitytracker.com/id/1041457
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8403

Copyright 2024, cxsecurity.com

 

Back to Top