CVE-2018-8279

Status: Analyzed
Last modified: 24-08-2020
Published: 11-07-2018
7.5

SUMMARY CVE-2018-8279

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8301.

Access CVSS3 CVE-2018-8279

Attack Complexity Attack Vector Privileges Required Scope User Interaction
HIGH NETWORK NONE UNCHANGED REQUIRED

Impact CVSS3 CVE-2018-8279

Confidentiality Integrity Availability
HIGH HIGH HIGH

Details CVE-2018-8279

EPSS 0.95129
EPSS % 0.99382
References
CWE CWE-843
Vulnerable Configurations
  • cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:chakracore:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:chakracore:1.10.0:*:*:*:*:*:*:*
CVSS3 Source nvd@nist.gov
CVSS3 Type Primary
CVSS3 Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

ATOM RSS Feed Link for CVE Vulnerabilities

CVE Data Propulsed by AKAOMA CyberSecurity