Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2018-0987: Scripting Engine Information Disclosure Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2018-0987: Scripting Engine Information Disclosure Vulnerability

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
04/10/2018
Created
07/25/2018
Added
04/10/2018
Modified
06/10/2024

Description

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Internet Explorer, aka "Scripting Engine Information Disclosure Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-0981, CVE-2018-0989, CVE-2018-1000.

Solution(s)

  • microsoft-windows-windows_10-1507-kb4093111
  • microsoft-windows-windows_10-1511-kb4093109
  • microsoft-windows-windows_10-1607-kb4093119
  • microsoft-windows-windows_10-1703-kb4093107
  • microsoft-windows-windows_10-1709-kb4093112
  • msft-kb4092946-13e5953e-d6d1-4e00-b6f7-2c8d96eb480c
  • msft-kb4092946-2ed36b08-05c9-4dd1-b0a1-2fdaca1fb22f
  • msft-kb4092946-71e638fe-a799-4166-9c75-56a8d1263c2e
  • msft-kb4092946-95352a2d-e8b0-4e78-8bfd-ae13bccb061c
  • msft-kb4092946-aea688a8-1928-4b88-b04c-755c1b45e1f1
  • msft-kb4092946-b8ec0fbb-d9bd-45fb-8a2f-e5163f32874d
  • msft-kb4092946-c14868c3-f94c-44e7-a8b1-ec64aee1b117
  • msft-kb4092946-c9da45ae-8811-44cc-b7a1-38b8d04cefca
  • msft-kb4092946-cf760251-e3c3-41b9-9bd4-7af0396943bd
  • msft-kb4092946-e302ae72-7cf8-48ce-9b19-a9e28e197280
  • msft-kb4092946-e5f64c15-ed26-470c-a320-9f3679c06674
  • msft-kb4092946-e7e9a37e-79ec-4e2b-8729-769ba814c0c9
  • msft-kb4092946-f1c6714a-14c1-4cbd-af77-8b60c841c037
  • msft-kb4092946-f5695be6-ea46-4ba1-a87d-29eec092f0b5
  • msft-kb4093112-7a639cb5-17a8-47d3-8879-3a2827b51b56
  • msft-kb4093119-d00807b9-f15f-4e04-a1f3-b94cd2d3f66a

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;