Vulnerability Name: | CVE-2018-8249 (CCN-144041) | ||||||||||||
Assigned: | 2018-06-12 | ||||||||||||
Published: | 2018-06-12 | ||||||||||||
Updated: | 2020-08-24 | ||||||||||||
Summary: | A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0978. | ||||||||||||
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 7.6 High (CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-8249 Source: BID Type: Third Party Advisory, VDB Entry 104363 Source: CCN Type: BID-104363 Microsoft Internet Explorer CVE-2018-8249 Remote Memory Corruption Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1041099 Source: XF Type: UNKNOWN ms-ie-cve20188249-code-exec(144041) Source: CCN Type: Microsoft Security TechCenter - June 2018 Internet Explorer Memory Corruption Vulnerability Source: CONFIRM Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8249 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||||||
BACK |