Lucene search

K
cvelistMicrosoftCVELIST:CVE-2019-0666
HistoryApr 08, 2019 - 10:42 p.m.

CVE-2019-0666

2019-04-0822:42:49
microsoft
www.cve.org

8.4 High

AI Score

Confidence

High

0.195 Low

EPSS

Percentile

96.3%

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka ‘Windows VBScript Engine Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2019-0665, CVE-2019-0667, CVE-2019-0772.

CNA Affected

[
  {
    "product": "Internet Explorer 9",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows Server 2008 for 32-bit Systems Service Pack 2"
      },
      {
        "status": "affected",
        "version": "Windows Server 2008 for x64-based Systems Service Pack 2"
      }
    ]
  },
  {
    "product": "Internet Explorer 11",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 7 for 32-bit Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows 7 for x64-based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows 8.1 for 32-bit systems"
      },
      {
        "status": "affected",
        "version": "Windows 8.1 for x64-based systems"
      },
      {
        "status": "affected",
        "version": "Windows Server 2012 R2"
      },
      {
        "status": "affected",
        "version": "Windows RT 8.1"
      },
      {
        "status": "affected",
        "version": "Windows 10 for 32-bit Systems"
      }
    ]
  },
  {
    "product": "Internet Explorer 10",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows Server 2012"
      }
    ]
  }
]

8.4 High

AI Score

Confidence

High

0.195 Low

EPSS

Percentile

96.3%