Lucene search

K
cve[email protected]CVE-2020-0968
HistoryApr 15, 2020 - 3:15 p.m.

CVE-2020-0968

2020-04-1515:15:00
CWE-787
web.nvd.nist.gov
934
In Wild
2
cve-2020-0968
remote code execution
internet explorer
scripting engine
memory corruption
vulnerability

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.05 Low

EPSS

Percentile

92.7%

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka โ€˜Scripting Engine Memory Corruption Vulnerabilityโ€™. This CVE ID is unique from CVE-2020-0970.

VendorProductVersionCPE
microsoftinternet_explorer_9Windows Server 2008 for 32-bit Systems Service Pack 2cpe:2.3:a:microsoft:internet_explorer_9:Windows Server 2008 for 32-bit Systems Service Pack 2:*:*:*:*:*:*:*
microsoftinternet_explorer_9Windows Server 2008 for x64-based Systems Service Pack 2cpe:2.3:a:microsoft:internet_explorer_9:Windows Server 2008 for x64-based Systems Service Pack 2:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1803 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1803 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1803 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1803 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1803 for ARM64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1803 for ARM64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1809 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1809 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1809 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1809 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1809 for ARM64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1809 for ARM64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows Server 2019cpe:2.3:a:microsoft:internet_explorer_11:Windows Server 2019:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1709 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1709 for 32-bit Systems:*:*:*:*:*:*:*
Rows per page:
1-10 of 311

Social References

More

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.05 Low

EPSS

Percentile

92.7%