ID CVE-2018-8461
Summary A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-8447.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
CVSS
Base: 7.6 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:H/Au:N/C:C/I:C/A:C
refmap via4
bid 105258
confirm https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8461
sectrack 1041632
Last major update 24-08-2020 - 17:37
Published 13-09-2018 - 00:29
Last modified 24-08-2020 - 17:37
Back to Top