Vulnerability CVE-2018-8384


Published: 2018-08-15

Description:
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8380, CVE-2018-8381.

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Chakracore 

 References:
http://www.securityfocus.com/bid/104981
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8384
https://www.exploit-db.com/exploits/45431/

Copyright 2024, cxsecurity.com

 

Back to Top