CVE-2016-0189

Scores

EPSS

0.925High92.5%
0%20%40%60%80%100%

Percentile: 92.5%

CVSS

7.5High3.x
0246810

CVSS Score: 7.5/10

All CVSS Scores

CVSS 3.x
7.5

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

CVSS 2.0
7.6

Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Description

The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka “Scripting Engine Memory Corruption Vulnerability,” a different vulnerability than CVE-2016-0187.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

msrcnvd

CWEs

CWE-787

Related Vulnerabilities

Exploits

Exploit ID: CVE-2016-0189

Source: cisa

URL: https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Exploit ID: 40118

Source: exploitdb

URL: https://www.exploit-db.com/exploits/40118

Vulnerable Software (293)

Type: Configuration

Vendor: microsoft

Product: internet_explorer

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "operator": ...

Source: nvd

Type: Configuration

Vendor: microsoft

Product: internet_explorer

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "operator":...

Source: nvd

Type: Configuration

Vendor: microsoft

Product: internet_explorer

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "operator":...

Source: nvd

Type: Configuration

Vendor: microsoft

Product: jscript

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:a:microsoft:jscript:5.8:*:*:*:*:*:*:*",
          "vulnerable": true
        },
        {
          "cpe23uri": "c...

Source: nvd

Type: Configuration

Vendor: microsoft

Product: vbscript

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:a:microsoft:jscript:5.8:*:*:*:*:*:*:*",
          "vulnerable": true
        },
        {
          "cpe23uri": "c...

Source: nvd

Type: Configuration

Vendor: microsoft

Product: vbscript

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:a:microsoft:vbscript:5.7:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "operator": "OR"
  ...

Source: nvd

Type: Windows KB

Vendor: Microsoft

Product: Windows

Operating System: Windows

Identifier: KB4498206

Source: msrc

Type: Windows KB

Vendor: Microsoft

Product: Windows

Operating System: Windows

Identifier: KB3169659

Source: msrc

Type: Windows KB

Vendor: Microsoft

Product: Windows

Operating System: Windows

Identifier: KB4041693

Source: msrc

Type: Windows KB

Vendor: Microsoft

Product: Windows

Operating System: Windows

Identifier: KB4516067

Source: msrc