CVE-2018-8467

high

Description

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8465, CVE-2018-8466.

References

https://www.exploit-db.com/exploits/45572/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8467

http://www.securitytracker.com/id/1041623

http://www.securityfocus.com/bid/105244

Details

Source: Mitre, NVD

Published: 2018-09-13

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 7.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High