vulnerability
Microsoft Windows: CVE-2018-1023: Microsoft Browser Memory Corruption Vulnerability
| Severity | CVSS | Published | Added | Modified |
|---|---|---|---|---|
| 8 | (AV:N/AC:H/Au:N/C:C/I:C/A:C) | Apr 10, 2018 | Apr 10, 2018 | Sep 5, 2025 |
Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
Apr 10, 2018
Added
Apr 10, 2018
Modified
Sep 5, 2025
Description
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.
Solutions
microsoft-windows-windows_10-1507-kb4093111microsoft-windows-windows_10-1511-kb4093109microsoft-windows-windows_10-1607-kb4093119microsoft-windows-windows_10-1703-kb4093107microsoft-windows-windows_10-1709-kb4093112microsoft-windows-windows_server_2016-1607-kb4093119
References
- BID-103606
- CVE-2018-1023
- https://attackerkb.com/topics/CVE-2018-1023
- CWE-787
- URL-https://support.microsoft.com/help/4093107
- URL-https://support.microsoft.com/help/4093109
- URL-https://support.microsoft.com/help/4093111
- URL-https://support.microsoft.com/help/4093112
- URL-https://support.microsoft.com/help/4093119
NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.