Lucene search

K
cve[email protected]CVE-2018-8315
HistorySep 13, 2018 - 12:29 a.m.

CVE-2018-8315

2018-09-1300:29:00
CWE-200
web.nvd.nist.gov
42
cve-2018-8315
information disclosure
browser scripting
chakracore
internet explorer
microsoft edge

4.2 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N

3.9 Low

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:P/A:N

0.007 Low

EPSS

Percentile

80.9%

An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka “Microsoft Scripting Engine Information Disclosure Vulnerability.” This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10.

VendorProductVersionCPE
microsoftchakracore*cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1607 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1607 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1607 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1607 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1703 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1703 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1703 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1703 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1709 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1709 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1709 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1709 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1803 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1803 for 32-bit Systems:*:*:*:*:*:*:*
Rows per page:
1-10 of 311

4.2 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N

3.9 Low

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:P/A:N

0.007 Low

EPSS

Percentile

80.9%