Vulnerability CVE-2018-8287


Published: 2018-07-10   Modified: 2018-07-11

Description:
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8288, CVE-2018-8291, CVE-2018-8296, CVE-2018-8298.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Chakracore 
Microsoft -> EDGE 
Microsoft -> Internet explorer 

 References:
http://www.securityfocus.com/bid/104634
http://www.securitytracker.com/id/1041256
http://www.securitytracker.com/id/1041258
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8287

Copyright 2024, cxsecurity.com

 

Back to Top