Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2018-8403: Microsoft Browser Memory Corruption Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2018-8403: Microsoft Browser Memory Corruption Vulnerability

Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
08/14/2018
Created
03/19/2019
Added
08/14/2018
Modified
09/06/2024

Description

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10.

Solution(s)

  • microsoft-windows-windows_10-1507-kb4343892
  • microsoft-windows-windows_10-1607-kb4343887
  • microsoft-windows-windows_10-1703-kb4343885
  • microsoft-windows-windows_10-1709-kb4343897
  • microsoft-windows-windows_10-1803-kb4343909
  • microsoft-windows-windows_server_2012-kb4343205
  • microsoft-windows-windows_server_2012_r2-kb4343205
  • microsoft-windows-windows_server_2016-1607-kb4343887
  • msft-kb4343205-0b078f93-1d60-4e71-90a7-b682d4329022
  • msft-kb4343205-10d15f81-06cb-4693-a10a-12efd1a48129
  • msft-kb4343205-13e8e44b-d846-4c1b-b77c-c775a3988b8a
  • msft-kb4343205-44923d95-a1ce-429f-a7f3-46a429610b14
  • msft-kb4343205-48b9691a-33c2-4f86-9c4a-85153012d4ef
  • msft-kb4343205-5bc11770-dd1c-4144-94de-5d2fd2b7cbef
  • msft-kb4343205-7597eb71-c396-4fdb-8600-d9d1c2582152
  • msft-kb4343205-c8052fa6-186c-41a7-a222-cc079eec1a26
  • msft-kb4343205-d061bfd7-009e-4417-bf92-8d1d7636afdf
  • msft-kb4343205-d6af2c4e-ca82-4539-b40e-a18e3f8ea7e5

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;