CVE-2018-8125

high

Description

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279, CVE-2018-8301.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8125

http://www.securitytracker.com/id/1041256

http://www.securityfocus.com/bid/104623

Details

Source: Mitre, NVD

Published: 2018-07-11

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 7.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High