CVE-2016-0187

CVSS V2 High 7.6 CVSS V3 High 7.5
Description
The Microsoft (1) JScript 5.8 and (2) VBScript 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0189.
Overview
  • CVE ID
  • CVE-2016-0187
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-05-11T01:59:28
  • Last Modified Date
  • 2018-10-12T22:11:29
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:microsoft:jscript:5.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:vbscript:5.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:* 0 OR
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* 0 OR
cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.6
  • Severity
  • HIGH
  • Exploitability Score
  • 4.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.6
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 18:22:50 Added to TrackCVE
2022-12-02 09:22:58 2016-05-11T01:59Z 2016-05-11T01:59:28 CVE Published Date updated
2022-12-02 09:22:58 2018-10-12T22:11:29 CVE Modified Date updated
2022-12-02 09:22:58 Modified Vulnerability Status updated