CVE-2018-8511

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8510, CVE-2018-8513.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-10 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-8511

Mitre link : CVE-2018-8511

CVE.ORG link : CVE-2018-8511


JSON object : View

Products Affected

microsoft

  • chakracore
  • windows_server_2019
  • windows_10
  • edge
CWE
CWE-787

Out-of-bounds Write