Vulnerability CVE-2018-8544


Published: 2018-11-13   Modified: 2018-11-14

Description:
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft VBScript OLEAUT32!VariantClear / scrrun!VBADictionary::put_Item Use-After-Free
Ivan Fratric
03.12.2018

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 10 
Microsoft -> Windows 7 
Microsoft -> Windows 8.1 
Microsoft -> Windows rt 8.1 
Microsoft -> Windows server 2008 
Microsoft -> Windows server 2012 
Microsoft -> Windows server 2016 
Microsoft -> Windows server 2019 

 References:
http://www.securityfocus.com/bid/105787
http://www.securitytracker.com/id/1042118
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544
https://www.exploit-db.com/exploits/45923/

Copyright 2024, cxsecurity.com

 

Back to Top