CVE-2018-1023

high

Description

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1023

http://www.securitytracker.com/id/1040650

Details

Source: Mitre, NVD

Published: 2018-04-12

Risk Information

CVSS v2

Base Score: 7.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High