logo

CVE-2018-0939 microsoft.chakracore

Package

Manager: nuget
Name: microsoft.chakracore
Vulnerable Version: >=0 <1.8.2

Severity

Level: Medium

CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N

EPSS: 0.12044 pctl0.93544

Details

ChakraCore information disclosure vulnerability ChakraCore and Microsoft Edge in Windows 10 1703 and 1709 allow information disclosure, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0891.

Metadata

Created: 2022-05-13T01:18:38Z
Modified: 2023-10-05T19:29:32Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-xgcc-r2f3-rq6p/GHSA-xgcc-r2f3-rq6p.json
CWE IDs: ["CWE-787"]
Alternative ID: GHSA-xgcc-r2f3-rq6p
Finding: F111
Auto approve: 1