CVE-2018-8500

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore.
Overview
  • CVE ID
  • CVE-2018-8500
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-10-10T13:29:04
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8500 Patch Vendor Advisory
http://www.securityfocus.com/bid/105463 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:31:55 Added to TrackCVE
2022-12-03 13:07:51 2018-10-10T13:29Z 2018-10-10T13:29:04 CVE Published Date updated
2022-12-03 13:07:51 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 13:07:51 Analyzed Vulnerability Status updated