Lucene search

K
cve[email protected]CVE-2018-8390
HistoryAug 15, 2018 - 5:29 p.m.

CVE-2018-8390

2018-08-1517:29:00
CWE-787
web.nvd.nist.gov
43
In Wild
vulnerability
code execution
chakracore
scripting engine
memory corruption
cve-2018-8390
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.062 Low

EPSS

Percentile

93.5%

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka “Scripting Engine Memory Corruption Vulnerability.” This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389.

VendorProductVersionCPE
microsoftedgeWindows 10 Version 1703 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1703 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1703 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1703 for x64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1709 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1709 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1709 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1709 for x64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1803 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1803 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1803 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1803 for x64-based Systems:*:*:*:*:*:*:*
microsoftchakracore*cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.062 Low

EPSS

Percentile

93.5%