Skip to content

ChakraCore information disclosure vulnerability

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Oct 5, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.8.2

Patched versions

1.8.2

Description

ChakraCore and Microsoft Edge in Windows 10 1703 and 1709 allow information disclosure, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0891.

References

Published by the National Vulnerability Database Mar 14, 2018
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 20, 2023
Last updated Oct 5, 2023

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2018-0939

GHSA ID

GHSA-xgcc-r2f3-rq6p
Checking history
See something to contribute? Suggest improvements for this vulnerability.