Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-8389
HistoryAug 15, 2018 - 5:00 p.m.

CVE-2018-8389

2018-08-1517:00:00
microsoft
raw.githubusercontent.com
1

6.9 Medium

AI Score

Confidence

High

0.113 Low

EPSS

Percentile

95.2%

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka “Scripting Engine Memory Corruption Vulnerability.” This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8390.