CVE-2018-0939

medium

Description

ChakraCore and Microsoft Edge in Windows 10 1703 and 1709 allow information disclosure, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0891.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0939

http://www.securitytracker.com/id/1040507

http://www.securityfocus.com/bid/103305

Details

Source: Mitre, NVD

Published: 2018-03-14

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Severity: Medium