<< Back
CVE Number Vulnerability Product Severity Date
CVE-2018-8653 Scripting Engine Memory Corruption Vulnerability Internet Explorer Critical 20-12-2018

Technical Information

Brief overview of the risk:
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.

Detailed Information on the risk:
In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website, for example, by sending an email.
The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

Further information on this exploit is available at : CVE-2018-8653

Affected Software


Internet Explorer 9
Internet Explorer 10
Internet Explorer 11