Executive Summary

Informations
Name CVE-2018-8625 First vendor Publication 2018-12-11
Vendor Cve Last vendor Modification 2020-09-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8625

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Snort® IPS/IDS

Date Description
2018-06-07 Microsoft Internet Explorer VBScript remote code execution attempt
RuleID : 46549 - Revision : 10 - Type : BROWSER-IE
2018-06-07 Microsoft Internet Explorer VBScript remote code execution attempt
RuleID : 46548 - Revision : 10 - Type : BROWSER-IE

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106122
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8625
EXPLOIT-DB https://www.exploit-db.com/exploits/46022/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2020-09-28 17:22:47
  • Multiple Updates
2020-09-03 01:24:21
  • Multiple Updates
2020-05-23 01:19:29
  • Multiple Updates
2019-05-09 05:19:14
  • Multiple Updates
2019-01-04 00:19:05
  • Multiple Updates
2018-12-21 17:19:19
  • Multiple Updates
2018-12-12 17:19:34
  • Multiple Updates
2018-12-12 05:18:23
  • First insertion