Lucene search

K

Microsoft ChakraCore Security Vulnerabilities

cve
cve

CVE-2017-11809

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability"......

7.5CVSS

7.7AI Score

0.943EPSS

2017-10-13 01:29 PM
39
1
cve
cve

CVE-2017-11821

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792,.....

7.5CVSS

7.7AI Score

0.048EPSS

2017-10-13 01:29 PM
42
2
cve
cve

CVE-2017-11808

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability"......

7.5CVSS

7.7AI Score

0.048EPSS

2017-10-13 01:29 PM
40
2
cve
cve

CVE-2017-11806

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792,.....

7.5CVSS

7.7AI Score

0.048EPSS

2017-10-13 01:29 PM
37
2
cve
cve

CVE-2017-11802

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability"......

7.5CVSS

7.7AI Score

0.943EPSS

2017-10-13 01:29 PM
37
2
cve
cve

CVE-2017-11812

ChakraCore and Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This...

7.5CVSS

7.7AI Score

0.029EPSS

2017-10-13 01:29 PM
39
2
cve
cve

CVE-2017-0028

A remote code execution vulnerability exists when Microsoft scripting engine improperly accesses objects in memory. The vulnerability could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the...

9.8CVSS

9.2AI Score

0.291EPSS

2017-07-17 01:18 PM
30
cve
cve

CVE-2017-0196

An information disclosure vulnerability in Microsoft scripting engine allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Microsoft Browser Information Disclosure...

6.5CVSS

5.9AI Score

0.012EPSS

2017-07-17 01:18 PM
23
cve
cve

CVE-2017-0152

A remote code execution vulnerability exists in the way affected Microsoft scripting engine render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

8.1CVSS

8AI Score

0.146EPSS

2017-07-17 01:18 PM
34
Total number of security vulnerabilities259