Microsoft: Scripting Engine Memory Corruption Vulnerability

description-logoDescription

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka Scripting Engine Memory Corruption Vulnerability. This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-8643.

affected-products-logoAffected Applications

Windows 8 Embedded
Windows 8.1
Windows 7
Windows Embedded Standard 7
Windows XP Emdedded
Windows Server 2008
Windows Server 2008 R2
Windows Server 2012
Windows Server 2012 R2

CVE References

CVE-2022-21898