ID CVE-2018-0939
Summary ChakraCore and Microsoft Edge in Windows 10 1703 and 1709 allow information disclosure, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0891.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
refmap via4
bid 103305
confirm https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0939
sectrack 1040507
Last major update 24-08-2020 - 17:37
Published 14-03-2018 - 17:29
Last modified 24-08-2020 - 17:37
Back to Top