CVE-2018-8236
Status: Analyzed
Last modified:
24-08-2020
Published:
14-06-2018
7.5
SUMMARY CVE-2018-8236
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8110, CVE-2018-8111.
Access CVSS3 CVE-2018-8236
Attack Complexity | Attack Vector | Privileges Required | Scope | User Interaction |
---|---|---|---|---|
HIGH | NETWORK | NONE | UNCHANGED | REQUIRED |
Impact CVSS3 CVE-2018-8236
Confidentiality | Integrity | Availability |
---|---|---|
HIGH | HIGH | HIGH |
Details CVE-2018-8236
EPSS | 0.15815 |
---|---|
EPSS % | 0.96048 |
References | |
CWE | CWE-787 |
Vulnerable Configurations |
|
CVSS3 Source | nvd@nist.gov |
CVSS3 Type | Primary |
CVSS3 Vector | CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H |