CVE-2018-8473

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8509.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-10 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-8473

Mitre link : CVE-2018-8473

CVE.ORG link : CVE-2018-8473


JSON object : View

Products Affected

microsoft

  • windows_10
  • chakracore
  • windows_server_2019
  • edge
CWE
CWE-787

Out-of-bounds Write