mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 17:51:17 +00:00
243 lines
7.7 KiB
JSON
243 lines
7.7 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2018-8619",
|
||
|
"sourceIdentifier": "secure@microsoft.com",
|
||
|
"published": "2018-12-12T00:29:01.137",
|
||
|
"lastModified": "2020-09-28T12:58:06.253",
|
||
|
"vulnStatus": "Analyzed",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "A remote code execution vulnerability exists when the Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions, aka \"Internet Explorer Remote Code Execution Vulnerability.\" This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Existe una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo cuando la pol\u00edtica de ejecuci\u00f3n de VBScript de Internet Explorer no restringe correctamente VBScript en ciertas condiciones. Esto tambi\u00e9n se conoce como \"Internet Explorer Remote Code Execution Vulnerability\". Esto afecta a Internet Explorer 9, Internet Explorer 11 e Internet Explorer 10."
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV30": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.0",
|
||
|
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
|
"attackVector": "NETWORK",
|
||
|
"attackComplexity": "HIGH",
|
||
|
"privilegesRequired": "NONE",
|
||
|
"userInteraction": "REQUIRED",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "HIGH",
|
||
|
"integrityImpact": "HIGH",
|
||
|
"availabilityImpact": "HIGH",
|
||
|
"baseScore": 7.5,
|
||
|
"baseSeverity": "HIGH"
|
||
|
},
|
||
|
"exploitabilityScore": 1.6,
|
||
|
"impactScore": 5.9
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
|
||
|
"accessVector": "NETWORK",
|
||
|
"accessComplexity": "HIGH",
|
||
|
"authentication": "NONE",
|
||
|
"confidentialityImpact": "COMPLETE",
|
||
|
"integrityImpact": "COMPLETE",
|
||
|
"availabilityImpact": "COMPLETE",
|
||
|
"baseScore": 7.6
|
||
|
},
|
||
|
"baseSeverity": "HIGH",
|
||
|
"exploitabilityScore": 4.9,
|
||
|
"impactScore": 10.0,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": true
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-269"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"operator": "AND",
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "C043EDDD-41BF-4718-BDCF-158BBBDB6360"
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"operator": "AND",
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "D5808661-A082-4CBE-808C-B253972487B4"
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"operator": "AND",
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "D7809F78-8D56-4925-A8F9-4119B973A667"
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "7CB85C75-4D35-480E-843D-60579EC75FCB"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:*:*",
|
||
|
"matchCriteriaId": "854EBFBA-2ED3-4158-BBD4-801CDEC551EE"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "http://www.securityfocus.com/bid/106119",
|
||
|
"source": "secure@microsoft.com",
|
||
|
"tags": [
|
||
|
"Third Party Advisory",
|
||
|
"VDB Entry"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8619",
|
||
|
"source": "secure@microsoft.com",
|
||
|
"tags": [
|
||
|
"Patch",
|
||
|
"Vendor Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://www.exploit-db.com/exploits/46023/",
|
||
|
"source": "secure@microsoft.com",
|
||
|
"tags": [
|
||
|
"Exploit",
|
||
|
"Third Party Advisory",
|
||
|
"VDB Entry"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|