Skip to content

ChakraCore RCE Vulnerability

High severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Oct 6, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.8.3

Patched versions

1.8.3

Description

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019.

References

Published by the National Vulnerability Database Apr 12, 2018
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 21, 2023
Last updated Oct 6, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-0993

GHSA ID

GHSA-7c7v-g484-j4cf
Checking history
See something to contribute? Suggest improvements for this vulnerability.