CVE-2018-0866

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, and CVE-2018-0861.
References
Link Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0866 Patch Vendor Advisory
http://www.securitytracker.com/id/1040372 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040369 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/103032 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44153/ Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2018-02-15 02:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-0866

Mitre link : CVE-2018-0866

Products Affected
No products.
CWE