CVE-2018-8513

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8510, CVE-2018-8511.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-10 13:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-8513

Mitre link : CVE-2018-8513

CVE.ORG link : CVE-2018-8513


JSON object : View

Products Affected

microsoft

  • windows_server_2019
  • edge
  • windows_10
  • chakracore
CWE
CWE-787

Out-of-bounds Write