'; } else{ echo ''; } echo '
|
|||
Release Date:2025/9/15
Rule Name:CVE-2017-0141: Microsoft Edge Chakra Array.Reverse Heap Overflow Vulnerability
Severity:high
CVE ID:CVE-2017-0141
Descripiton:
|
This strike exploits a vulnerability in the Microsoft Edge browser. Specifically, the vulnerability exists in the javascript Chakra engine. Javascript can be crafted in such a way that allows a heap overflow to occur when making a call to the ArrayReverse helper function. This may cause a denial of service condition in the browser, or potentially lead to remote code execution. This rule supports to defend the A6: Vulnerable and Outdated Components of OWASP Top 10 - 2021.
Other reference:None
Solution:
|
Update vendor patches.