The Microsoft (1) JScript 5.8 and (2) VBScript 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0189.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2016-05-11T01:00:00

Updated: 2024-08-05T22:08:13.327Z

Reserved: 2015-12-04T00:00:00

Link: CVE-2016-0187

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-05-11T01:59:28.300

Modified: 2018-10-12T22:11:29.863

Link: CVE-2016-0187

cve-icon Redhat

No data.