Lucene search

K
cve[email protected]CVE-2018-8552
HistoryNov 14, 2018 - 1:29 a.m.

CVE-2018-8552

2018-11-1401:29:00
CWE-119
web.nvd.nist.gov
65
cve-2018-8552
information disclosure
vbscript
memory corruption
vulnerability
internet explorer

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.749 High

EPSS

Percentile

98.1%

An information disclosure vulnerability exists when VBScript improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user’s computer or data, aka “Windows Scripting Engine Memory Corruption Vulnerability.” This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.

VendorProductVersionCPE
microsoftinternet_explorer_9Windows Server 2008 for 32-bit Systems Service Pack 2cpe:2.3:a:microsoft:internet_explorer_9:Windows Server 2008 for 32-bit Systems Service Pack 2:*:*:*:*:*:*:*
microsoftinternet_explorer_9Windows Server 2008 for x64-based Systems Service Pack 2cpe:2.3:a:microsoft:internet_explorer_9:Windows Server 2008 for x64-based Systems Service Pack 2:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1607 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1607 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1607 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1607 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1703 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1703 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1703 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1703 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1709 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1709 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1709 for ARM64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1709 for ARM64-based Systems:*:*:*:*:*:*:*
Rows per page:
1-10 of 271

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.749 High

EPSS

Percentile

98.1%