CVE CVE-2018-8111 Mappings

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8110, CVE-2018-8236.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2018-8111 Microsoft Edge primary_impact T1574 Hijack Execution Flow
CVE-2018-8111 Microsoft Edge primary_impact T1499.004 Application or System Exploitation
CVE-2018-8111 Microsoft Edge secondary_impact T1005 Data from Local System
CVE-2018-8111 Microsoft Edge secondary_impact T1565 Data Manipulation
CVE-2018-8111 Microsoft Edge secondary_impact T1485 Data Destruction
CVE-2018-8111 Microsoft Edge secondary_impact T1136 Create Account
CVE-2018-8111 Microsoft Edge exploitation_technique T1204.002 Malicious File
CVE-2018-8111 Microsoft Edge exploitation_technique T1566 Phishing