[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-0939Date: (C)2018-03-15   (M)2024-01-19


ChakraCore and Microsoft Edge in Windows 10 1703 and 1709 allow information disclosure, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0891.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.3CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-103305
SECTRACK-1040507
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0939

CPE    3
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1703
cpe:/a:microsoft:edge
CWE    1
CWE-787
OVAL    3
oval:org.secpod.oval:def:44645
oval:org.secpod.oval:def:44584
oval:org.secpod.oval:def:44653

© SecPod Technologies