Vulnerability Name: | CVE-2018-0939 (CCN-139651) | ||||||||||||
Assigned: | 2017-12-01 | ||||||||||||
Published: | 2018-03-13 | ||||||||||||
Updated: | 2020-08-24 | ||||||||||||
Summary: | ChakraCore and Microsoft Edge in Windows 10 1703 and 1709 allow information disclosure, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0891. | ||||||||||||
CVSS v3 Severity: | 4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N) 3.9 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C)
3.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-0939 Source: BID Type: Third Party Advisory, VDB Entry 103305 Source: CCN Type: BID-103305 Microsoft ChakraCore Scripting Engine CVE-2018-0939 Information Disclosure Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1040507 Source: XF Type: UNKNOWN ms-edge-cve20180939-info-disc(139651) Source: CCN Type: Microsoft Security TechCenter - March 2018 Scripting Engine Information Disclosure Vulnerability Source: CONFIRM Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0939 Source: CCN Type: WhiteSource Vulnerability Database CVE-2018-0939 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |