Vulnerability CVE-2018-8466


Published: 2018-09-12   Modified: 2018-09-13

Description:
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8465, CVE-2018-8467.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Chakracore 
Microsoft -> EDGE 

 References:
http://www.securityfocus.com/bid/105243
http://www.securitytracker.com/id/1041623
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8466
https://www.exploit-db.com/exploits/45571/

Copyright 2024, cxsecurity.com

 

Back to Top