7.5
CVSSv3

CVE-2018-8384

Published: 15/08/2018 Updated: 24/08/2020
CVSS v2 Base Score: 7.6 | Impact Score: 10 | Exploitability Score: 4.9
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 765
Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8380, CVE-2018-8381.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft chakracore -

Exploits

/* Here's a snippet of PathTypeHandlerBase::SetAttributesHelper PathTypeHandlerBase *predTypeHandler = this; DynamicType *currentType = instance->GetDynamicType(); while (predTypeHandler->GetPathLength() > propertyIndex) { currentType = predTypeHandler->GetPredecessorType(); if (currentType == nullptr) { #ifdef PROFILE_TYP ...
Microsoft Edge Chakra suffers from a type confusion vulnerability with PathTypeHandlerBase::SetAttributesHelper ...