CVE-2018-8513 – microsoft.chakracore
Package
Manager: nuget
Name: microsoft.chakracore
Vulnerable Version: >=0 <1.11.2
Severity
Level: High
CVSS v3.1: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS v4.0: CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
EPSS: 0.07807 pctl0.91625
Details
ChakraCore RCE Vulnerability A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8510, CVE-2018-8511.
Metadata
Created: 2022-05-13T01:20:57Z
Modified: 2023-10-06T01:18:35Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-3hqw-mg9x-r2vr/GHSA-3hqw-mg9x-r2vr.json
CWE IDs: ["CWE-787"]
Alternative ID: GHSA-3hqw-mg9x-r2vr
Finding: F111
Auto approve: 1