Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-8279
HistoryJul 11, 2018 - 12:00 a.m.

CVE-2018-8279

2018-07-1100:00:00
microsoft
www.cve.org
6

AI Score

6.7

Confidence

High

EPSS

0.953

Percentile

99.4%

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka “Microsoft Edge Memory Corruption Vulnerability.” This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8301.

CNA Affected

[
  {
    "product": "Microsoft Edge",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 10 Version 1703 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1703 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for x64-based Systems"
      }
    ]
  },
  {
    "product": "ChakraCore",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "ChakraCore"
      }
    ]
  }
]