Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2018-1023: Microsoft Browser Memory Corruption Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2018-1023: Microsoft Browser Memory Corruption Vulnerability

Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
04/10/2018
Created
07/25/2018
Added
04/10/2018
Modified
08/07/2024

Description

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

Solution(s)

  • microsoft-windows-windows_10-1507-kb4093111
  • microsoft-windows-windows_10-1511-kb4093109
  • microsoft-windows-windows_10-1607-kb4093119
  • microsoft-windows-windows_10-1703-kb4093107
  • microsoft-windows-windows_10-1709-kb4093112
  • microsoft-windows-windows_server_2016-1607-kb4093119

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;