Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2018-01-04T14:00:00Z

Updated: 2024-09-17T00:56:51.790Z

Reserved: 2017-12-01T00:00:00

Link: CVE-2018-0762

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-04T14:29:00.817

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-0762

cve-icon Redhat

No data.