8.8
HIGH
CVE-2018-8544
Microsoft Windows VBScript Engine Remote Code Execution Vulnerability
Description

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

INFO

Published Date :

Nov. 14, 2018, 1:29 a.m.

Last Modified :

Dec. 17, 2018, 2:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-8544 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-8544 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_rt_8.1
5 Microsoft windows_server_2008
6 Microsoft windows_server_2012
7 Microsoft windows_server_2016
8 Microsoft windows_server_2019
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-8544.

URL Resource
http://www.securityfocus.com/bid/105787 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1042118 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544 Patch Vendor Advisory
https://www.exploit-db.com/exploits/45923/ Exploit VDB Entry Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python HTML PHP

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 11, 2022, 10:40 p.m. This repo has been linked 62 different CVEs too.

None

Python HTML PHP

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 11, 2022, 10:39 p.m. This repo has been linked 62 different CVEs too.

None

Python HTML PHP

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 9, 2022, 9:54 a.m. This repo has been linked 62 different CVEs too.

DOM fuzzer

fuzzing security dom

Python HTML PHP

Updated: 3 weeks, 3 days ago
1668 stars 269 fork 269 watcher
Born at : Sept. 21, 2017, 3:28 p.m. This repo has been linked 62 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-8544 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-8544 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 17, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/105787 No Types Assigned http://www.securityfocus.com/bid/105787 Third Party Advisory, VDB Entry
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8544 Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1042118 No Types Assigned http://www.securitytracker.com/id/1042118 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/45923/ No Types Assigned https://www.exploit-db.com/exploits/45923/ Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45923/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1042118 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105787 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-8544 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-8544 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.28 }} -0.02%

score

0.99402

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability