CVE-2018-0939

CVE-2018-0939

ChakraCore and Microsoft Edge in Windows 10 1703 and 1709 allow information disclosure, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0891.

Source: CVE-2018-0939

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다