Lucene search

K
cve[email protected]CVE-2018-8380
HistoryAug 15, 2018 - 5:29 p.m.

CVE-2018-8380

2018-08-1517:29:00
CWE-787
web.nvd.nist.gov
33
cve
2018
remote code execution
vulnerability
chakra scripting engine
microsoft edge
chakracore

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.062 Low

EPSS

Percentile

93.5%

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka “Chakra Scripting Engine Memory Corruption Vulnerability.” This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8381, CVE-2018-8384.

VendorProductVersionCPE
microsoftedgeWindows 10 Version 1803 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1803 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1803 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1803 for x64-based Systems:*:*:*:*:*:*:*
microsoftchakracore*cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.062 Low

EPSS

Percentile

93.5%