Vulnerability CVE-2018-8631


Published: 2018-12-11   Modified: 2018-12-12

Description:
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft Windows jscript!JsArrayFunctionHeapSort Out-Of-Bounds Write
Ivan Fratric
19.12.2018

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Internet explorer 

 References:
http://www.securityfocus.com/bid/106118
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8631
https://www.exploit-db.com/exploits/46001/

Copyright 2024, cxsecurity.com

 

Back to Top