vulnerability
Microsoft Windows: CVE-2018-0997: Internet Explorer Memory Corruption Vulnerability
| Severity | CVSS | Published | Added | Modified |
|---|---|---|---|---|
| 8 | (AV:N/AC:H/Au:N/C:C/I:C/A:C) | Apr 10, 2018 | Apr 10, 2018 | Sep 10, 2025 |
Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
Apr 10, 2018
Added
Apr 10, 2018
Modified
Sep 10, 2025
Description
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0870, CVE-2018-0991, CVE-2018-1018, CVE-2018-1020.
Solutions
microsoft-windows-windows_10-1507-kb4093111microsoft-windows-windows_10-1511-kb4093109microsoft-windows-windows_10-1607-kb4093119microsoft-windows-windows_10-1703-kb4093107microsoft-windows-windows_10-1709-kb4093112microsoft-windows-windows_server_2016-1607-kb4093119msft-kb4092946-13e5953e-d6d1-4e00-b6f7-2c8d96eb480cmsft-kb4092946-2ed36b08-05c9-4dd1-b0a1-2fdaca1fb22fmsft-kb4092946-71e638fe-a799-4166-9c75-56a8d1263c2emsft-kb4092946-aea688a8-1928-4b88-b04c-755c1b45e1f1msft-kb4092946-b8ec0fbb-d9bd-45fb-8a2f-e5163f32874dmsft-kb4092946-c14868c3-f94c-44e7-a8b1-ec64aee1b117msft-kb4092946-c9da45ae-8811-44cc-b7a1-38b8d04cefcamsft-kb4092946-cf760251-e3c3-41b9-9bd4-7af0396943bdmsft-kb4092946-e302ae72-7cf8-48ce-9b19-a9e28e197280msft-kb4092946-e5f64c15-ed26-470c-a320-9f3679c06674msft-kb4092946-e7e9a37e-79ec-4e2b-8729-769ba814c0c9msft-kb4092946-f5695be6-ea46-4ba1-a87d-29eec092f0b5
References
- BID-103618
- CVE-2018-0997
- https://attackerkb.com/topics/CVE-2018-0997
- CWE-787
- URL-https://support.microsoft.com/help/4092946
- URL-https://support.microsoft.com/help/4093107
- URL-https://support.microsoft.com/help/4093109
- URL-https://support.microsoft.com/help/4093111
- URL-https://support.microsoft.com/help/4093112
- URL-https://support.microsoft.com/help/4093119
NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.