ghsa-fw42-4mq4-4qpq
Vulnerability from github
Published
2022-05-13 01:20
Modified
2023-10-06 01:14
Severity ?
Summary
ChakraCore RCE Vulnerability
Details
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore.
{ "affected": [ { "package": { "ecosystem": "NuGet", "name": "Microsoft.ChakraCore" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.11.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2018-8500" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": true, "github_reviewed_at": "2023-07-21T20:26:56Z", "nvd_published_at": "2018-10-10T13:29:00Z", "severity": "CRITICAL" }, "details": "A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore.", "id": "GHSA-fw42-4mq4-4qpq", "modified": "2023-10-06T01:14:30Z", "published": "2022-05-13T01:20:55Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8500" }, { "type": "WEB", "url": "https://github.com/chakra-core/ChakraCore/pull/5764" }, { "type": "WEB", "url": "https://github.com/chakra-core/ChakraCore/commit/cd84a0b85b4b2bcf1653c7bfd5426bbc72b2b216" }, { "type": "PACKAGE", "url": "https://github.com/chakra-core/ChakraCore" }, { "type": "WEB", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8500" }, { "type": "WEB", "url": "https://web.archive.org/web/20210124210846/http://www.securityfocus.com/bid/105463" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "ChakraCore RCE Vulnerability" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.