CVE-2018-8133

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8145, CVE-2018-8177.
References
Link Resource
http://www.securityfocus.com/bid/103982 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040844 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8133 Patch Vendor Advisory
https://www.exploit-db.com/exploits/44817/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-09 19:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-8133

Mitre link : CVE-2018-8133

CVE.ORG link : CVE-2018-8133


JSON object : View

Products Affected

microsoft

  • chakracore
  • edge
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')