CVE-2018-0772

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781.
References
Link Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0772 Patch Vendor Advisory
http://www.securitytracker.com/id/1040100 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040099 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/102409 Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2018-01-04 02:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-0772

Mitre link : CVE-2018-0772

Products Affected
No products.
CWE