Skip to content

ChakraCore RCE Vulnerability

High severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Oct 6, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.10.1

Patched versions

1.10.1

Description

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8287, CVE-2018-8288, CVE-2018-8291, CVE-2018-8296.

References

Published by the National Vulnerability Database Jul 11, 2018
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 21, 2023
Last updated Oct 6, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-8298

GHSA ID

GHSA-wgw2-wwq8-c7wf
Checking history
See something to contribute? Suggest improvements for this vulnerability.