CVE-2018-8384

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8380, CVE-2018-8381.
References
Configurations

Configuration 1

cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*

Information

Published : 2018-08-15 05:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-8384

Mitre link : CVE-2018-8384

Products Affected
No products.
CWE