Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-0935
HistoryMar 14, 2018 - 12:00 a.m.

CVE-2018-0935

2018-03-1400:00:00
microsoft
www.cve.org

6.3 Medium

AI Score

Confidence

High

0.95 High

EPSS

Percentile

99.3%

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka “Scripting Engine Memory Corruption Vulnerability”. This CVE ID is unique from CVE-2018-0876, CVE-2018-0889, CVE-2018-0893, and CVE-2018-0925.

CNA Affected

[
  {
    "product": "Internet Explorer",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016."
      }
    ]
  }
]