Skip to content

ChakraCore RCE Vulnerability

High severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Jul 21, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.11.3

Patched versions

1.11.3

Description

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557.

References

Published by the National Vulnerability Database Nov 14, 2018
Published to the GitHub Advisory Database May 13, 2022
Last updated Jul 21, 2023
Reviewed Jul 21, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-8588

GHSA ID

GHSA-8f4c-h6m3-22rw

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.