CVE-2018-8643

high

Description

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8643

http://www.securityfocus.com/bid/106117

Details

Source: Mitre, NVD

Published: 2018-12-12

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 7.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High