Vulnerability CVE-2018-8301


Published: 2018-07-10   Modified: 2018-07-11

Description:
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> EDGE 

 References:
http://www.securityfocus.com/bid/104654
http://www.securitytracker.com/id/1041256
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8301

Copyright 2024, cxsecurity.com

 

Back to Top