CVE-2018-0775

Microsoft Edge in Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781.
References
Link Resource
http://www.securityfocus.com/bid/102400 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040100 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0775 Patch Vendor Advisory
https://www.exploit-db.com/exploits/43717/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-04 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2018-0775

Mitre link : CVE-2018-0775

CVE.ORG link : CVE-2018-0775


JSON object : View

Products Affected

microsoft

  • windows_10
  • chakracore
  • edge
CWE
CWE-787

Out-of-bounds Write