Lucene search

K
cve[email protected]CVE-2018-8631
HistoryDec 12, 2018 - 12:29 a.m.

CVE-2018-8631

2018-12-1200:29:00
CWE-787
web.nvd.nist.gov
63
cve-2018-8631
internet explorer
remote code execution
memory corruption
vulnerability
nvd
ie 9
ie 11
ie 10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.968 High

EPSS

Percentile

99.7%

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka “Internet Explorer Memory Corruption Vulnerability.” This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.

VendorProductVersionCPE
microsoftinternet_explorer_9Windows Server 2008 for 32-bit Systems Service Pack 2cpe:2.3:a:microsoft:internet_explorer_9:Windows Server 2008 for 32-bit Systems Service Pack 2:*:*:*:*:*:*:*
microsoftinternet_explorer_9Windows Server 2008 for x64-based Systems Service Pack 2cpe:2.3:a:microsoft:internet_explorer_9:Windows Server 2008 for x64-based Systems Service Pack 2:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1607 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1607 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1607 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1607 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1703 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1703 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1703 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1703 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1709 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1709 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1709 for ARM64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1709 for ARM64-based Systems:*:*:*:*:*:*:*
Rows per page:
1-10 of 271

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.968 High

EPSS

Percentile

99.7%