ChakraCore and Microsoft Edge in Windows 10 1703 and 1709 allow information disclosure, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0891.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2018-03-14T17:00:00Z

Updated: 2024-09-16T16:48:39.244Z

Reserved: 2017-12-01T00:00:00

Link: CVE-2018-0939

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-14T17:29:03.777

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-0939

cve-icon Redhat

No data.