CVE-2018-8390 – microsoft.chakracore
Package
Manager: nuget
Name: microsoft.chakracore
Vulnerable Version: >=0 <1.10.2
Severity
Level: High
CVSS v3.1: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS v4.0: CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
EPSS: 0.12148 pctl0.93572
Details
ChakraCore RCE Vulnerability A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389.
Metadata
Created: 2022-05-13T01:20:51Z
Modified: 2023-07-21T22:13:23Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-jgj7-hq9p-rqmg/GHSA-jgj7-hq9p-rqmg.json
CWE IDs: ["CWE-787"]
Alternative ID: GHSA-jgj7-hq9p-rqmg
Finding: F111
Auto approve: 1