[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-8133Date: (C)2018-05-11   (M)2024-04-19


A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8145, CVE-2018-8177.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.6
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-103982
SECTRACK-1040844
EXPLOIT-DB-44817
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8133

CPE    2
cpe:/a:microsoft:edge:-
cpe:/a:microsoft:chakracore
CWE    1
CWE-843
OVAL    6
oval:org.secpod.oval:def:45352
oval:org.secpod.oval:def:45418
oval:org.secpod.oval:def:45435
oval:org.secpod.oval:def:45438
...

© SecPod Technologies