CVE-2018-8249

high

Description

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0978.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8249

http://www.securitytracker.com/id/1041099

http://www.securityfocus.com/bid/104363

Details

Source: Mitre, NVD

Published: 2018-06-14

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 7.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High