8.8
CVSSv3

CVE-2018-8544

Published: 14/11/2018 Updated: 17/12/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 829
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 -

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows server 2016 1803

microsoft windows 10 1607

microsoft windows 10 1703

microsoft windows 10 1709

microsoft windows 10 1803

microsoft windows 10 -

microsoft windows 10 1809

microsoft windows 8.1 -

microsoft windows server 2008 -

microsoft windows server 2019 -

microsoft windows server 2016 1709

Exploits

There is a use-after-free vulnerability in Microsoft VBScript The vulnerability has been confirmed in Internet Explorer on Windows 7 with the latest patches applied There are possibly two vulnerabilities triggerable by the same proof of concept included ...