Skip to content

ChakraCore information disclosure vulnerability

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Oct 24, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.6.1

Patched versions

1.6.1

Description

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to obtain information to further compromise the user's system due to the Chakra scripting engine not properly handling objects in memory, aka "Scripting Engine Information Disclosure Vulnerability".

References

Published by the National Vulnerability Database Aug 8, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jul 27, 2023
Last updated Oct 24, 2023

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2017-8659

GHSA ID

GHSA-h6m7-jphx-f9p5
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.