Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-0939
HistoryMar 14, 2018 - 5:00 p.m.

CVE-2018-0939

2018-03-1417:00:00
microsoft
www.cve.org
7

AI Score

5.3

Confidence

High

EPSS

0.946

Percentile

99.3%

ChakraCore and Microsoft Edge in Windows 10 1703 and 1709 allow information disclosure, due to how the scripting engine handles objects in memory, aka “Scripting Engine Information Disclosure Vulnerability”. This CVE ID is unique from CVE-2018-0891.

CNA Affected

[
  {
    "product": "ChakraCore, Microsoft Edge",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Windows 10 1703 and 1709."
      }
    ]
  }
]