Skip to content

ChakraCore RCE Vulnerability

High severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Oct 6, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.8.4

Patched versions

1.8.4

Description

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139.

References

Published by the National Vulnerability Database May 9, 2018
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 21, 2023
Last updated Oct 6, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-1022

GHSA ID

GHSA-wjmf-6x7g-xq67
Checking history
See something to contribute? Suggest improvements for this vulnerability.