Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, and CVE-2018-0861.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2018-02-15T02:00:00Z

Updated: 2024-09-16T22:15:38.980Z

Reserved: 2017-12-01T00:00:00

Link: CVE-2018-0866

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-15T02:29:03.623

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-0866

cve-icon Redhat

No data.