CVE-2018-1023

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-12 01:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-1023

Mitre link : CVE-2018-1023

CVE.ORG link : CVE-2018-1023


JSON object : View

Products Affected

microsoft

  • windows_server_2016
  • windows_10
  • chakracore
  • edge
CWE
CWE-787

Out-of-bounds Write