Microsoft Edge Chakra Array.protoype.reverse Type Confusion

Strike ID:
E18-0jmr1
CVSS:
7.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
False Positive:
f
Variants:
2
Year:
2018

Description

This strike exploits a vulnerability in the Microsoft Edge browser. Specifically, the vulnerability exists in the Javascript Chakra engine. Javascript can be crafted in such a way that allows for type confusion to occur when a call to Array.prototype.reverse is made. This can allow for a denial of service to occur or potentially remote code execution.

CVE

Google

Bid