Network Security

Microsoft patches IE vulnerability being exploited in the wild

Microsoft issued a patch for an Internet Explorer scripting engine memory corruption vulnerability that could lead remote code execution and that has been detected in the wild.

The vulnerability, CVE-2020-0674, carries a CVSS rating of 7.5 and since it has been detected being abused in the wild requires users to update their systems as soon as possible.

The problem itself is due to a scripting engine in IE, which handles execution of scripting languages such as VBScript and Jscript, with the JScript component containing an unspecified memory corruption vulnerability. Any application that supports embedding IE or its scripting engine component may be used as an attack vector to exploit this flaw.

To actually put this vulnerability to use a malicious actor would have to convince a user to click on and view a specially crafted HTML document, such as an attached document or PDF file, or any type of document that supports embedded Internet Explorer scripting engine content, an attacker may be able to execute arbitrary code.

To mitigate this issue Microsoft is recommending that users update their current system or as a workaround restrict access to the jscript.dll library.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.