CVE-2018-8466

Scores

EPSS

0.776medium77.6%
0%20%40%60%80%100%

Percentile: 77.6%

CVSS

7.5high3.x
0246810

CVSS Score: 7.5/10

All CVSS Scores

CVSS 3.x
7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

CVSS 2.0
7.6

Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Description

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka “Chakra Scripting Engine Memory Corruption Vulnerability.” This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8465, CVE-2018-8467.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

msrcnvd

CWEs

CWE-787

Related Vulnerabilities

Exploits

Exploit ID: 45571

Source: exploitdb

URL: https://www.exploit-db.com/exploits/45571

Vulnerable Software (7)

Type: Configuration

Vendor: microsoft

Product: chakracore

Operating System: * * *

Trait:
{  "cpe_match": [    {      "cpe23uri": "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*",      "versionEndIncluding": "1.10.1",      "vulnerable": true    }  ],  "operator": "OR"}

Source: nvd

Type: Configuration

Vendor: microsoft

Product: edge

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*",          "vulnerable": true        }      ],      "operator": "OR"    }, ...

Source: nvd

Type: Windows KB

Vendor: Microsoft

Product: Windows

Version: 14393.2485

Operating System: Windows 14393 build 2485

Identifier: KB4457131

Source: msrc

Type: Windows KB

Vendor: Microsoft

Product: Windows

Version: 10240.17976

Operating System: Windows 10240 build 17976

Identifier: KB4457132

Source: msrc

Type: Windows KB

Vendor: Microsoft

Product: Windows

Version: 16299.665

Operating System: Windows 16299 build 665

Identifier: KB4457142

Source: msrc

Type: Windows KB

Vendor: Microsoft

Product: Windows

Version: 17134.285

Operating System: Windows 17134 build 285

Identifier: KB4457128

Source: msrc

Type: Windows KB

Vendor: Microsoft

Product: Windows

Version: 15063.1324

Operating System: Windows 15063 build 1324

Identifier: KB4457138

Source: msrc