Lucene search

K

Chakracore Security Vulnerabilities

cve
cve

CVE-2023-37143

ChakraCore branch master cbb9b was discovered to contain a segmentation violation via the function...

5.5CVSS

5.5AI Score

0.001EPSS

2023-07-18 08:15 PM
11
cve
cve

CVE-2023-37141

ChakraCore branch master cbb9b was discovered to contain a segmentation violation via the function...

5.5CVSS

5.5AI Score

0.001EPSS

2023-07-18 08:15 PM
11
cve
cve

CVE-2023-37139

ChakraCore branch master cbb9b was discovered to contain a stack overflow vulnerability via the function...

5.5CVSS

5.7AI Score

0.001EPSS

2023-07-18 08:15 PM
13
cve
cve

CVE-2023-37140

ChakraCore branch master cbb9b was discovered to contain a segmentation violation via the function...

5.5CVSS

5.5AI Score

0.001EPSS

2023-07-18 08:15 PM
15
cve
cve

CVE-2023-37142

ChakraCore branch master cbb9b was discovered to contain a segmentation violation via the function...

5.5CVSS

5.5AI Score

0.001EPSS

2023-07-18 08:15 PM
17
cve
cve

CVE-2020-23315

There is an ASSERTION (pFuncBody->GetYieldRegister() == oldYieldRegister) failed in Js::DebugContext::RundownSourcesAndReparse in ChakraCore version...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-20 10:15 PM
26
cve
cve

CVE-2021-42279

Chakra Scripting Engine Memory Corruption...

4.2CVSS

5.8AI Score

0.003EPSS

2021-11-10 01:19 AM
106
cve
cve

CVE-2020-17131

Chakra Scripting Engine Memory Corruption...

4.2CVSS

4.4AI Score

0.003EPSS

2020-12-10 12:15 AM
106
2
cve
cve

CVE-2020-17054

Chakra Scripting Engine Memory Corruption...

4.2CVSS

5.4AI Score

0.06EPSS

2020-11-11 07:15 AM
98
cve
cve

CVE-2020-17048

Chakra Scripting Engine Memory Corruption...

4.2CVSS

5.4AI Score

0.003EPSS

2020-11-11 07:15 AM
90
cve
cve

CVE-2020-1172

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the.....

4.2CVSS

6.5AI Score

0.005EPSS

2020-09-11 05:15 PM
116
cve
cve

CVE-2020-1180

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the.....

4.2CVSS

6.5AI Score

0.005EPSS

2020-09-11 05:15 PM
91
cve
cve

CVE-2020-1057

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the.....

4.2CVSS

6.5AI Score

0.005EPSS

2020-09-11 05:15 PM
107
cve
cve

CVE-2020-0878

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the...

4.2CVSS

6.9AI Score

0.031EPSS

2020-09-11 05:15 PM
892
In Wild
cve
cve

CVE-2020-1555

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who...

8.8CVSS

7.9AI Score

0.108EPSS

2020-08-17 07:15 PM
106
In Wild
cve
cve

CVE-2020-1219

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

8.1AI Score

0.017EPSS

2020-06-09 08:15 PM
81
cve
cve

CVE-2020-1073

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption...

8.1CVSS

7.9AI Score

0.02EPSS

2020-06-09 08:15 PM
81
cve
cve

CVE-2020-1065

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption...

7.5CVSS

7.6AI Score

0.017EPSS

2020-05-21 11:15 PM
63
cve
cve

CVE-2020-1037

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption...

7.5CVSS

8AI Score

0.017EPSS

2020-05-21 11:15 PM
54
cve
cve

CVE-2020-0970

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

8AI Score

0.389EPSS

2020-04-15 03:15 PM
72
In Wild
cve
cve

CVE-2020-0969

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption...

7.5CVSS

7.8AI Score

0.017EPSS

2020-04-15 03:15 PM
82
cve
cve

CVE-2020-0848

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
95
cve
cve

CVE-2020-0829

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
102
cve
cve

CVE-2020-0827

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0828, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
92
cve
cve

CVE-2020-0831

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
87
cve
cve

CVE-2020-0825

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
90
cve
cve

CVE-2020-0823

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
104
2
cve
cve

CVE-2020-0830

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828,....

7.5CVSS

7.7AI Score

0.017EPSS

2020-03-12 04:15 PM
98
cve
cve

CVE-2020-0828

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
97
cve
cve

CVE-2020-0826

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
97
cve
cve

CVE-2020-0812

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based)L, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.4AI Score

0.017EPSS

2020-03-12 04:15 PM
53
cve
cve

CVE-2020-0811

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based)L, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.4AI Score

0.017EPSS

2020-03-12 04:15 PM
68
cve
cve

CVE-2020-0813

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user’s computer or data.To exploit the vulnerability, an attacker must know the memory address of where the...

7.5CVSS

7.5AI Score

0.034EPSS

2020-03-12 04:15 PM
62
cve
cve

CVE-2020-0768

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829,....

7.5CVSS

7.7AI Score

0.017EPSS

2020-03-12 04:15 PM
117
cve
cve

CVE-2020-0767

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
95
In Wild
cve
cve

CVE-2020-0712

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
78
In Wild
cve
cve

CVE-2020-0711

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0712, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
106
In Wild
cve
cve

CVE-2020-0710

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
81
In Wild
cve
cve

CVE-2020-0713

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
139
In Wild
cve
cve

CVE-2019-1426

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1427, CVE-2019-1428,...

7.5CVSS

7.5AI Score

0.971EPSS

2019-11-12 07:15 PM
55
In Wild
cve
cve

CVE-2019-1427

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1428,...

7.5CVSS

7.5AI Score

0.971EPSS

2019-11-12 07:15 PM
52
In Wild
cve
cve

CVE-2019-1428

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427,...

7.5CVSS

7.5AI Score

0.971EPSS

2019-11-12 07:15 PM
54
In Wild
cve
cve

CVE-2019-1366

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1308,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
80
cve
cve

CVE-2019-1335

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1308,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
94
cve
cve

CVE-2019-1308

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1335,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
84
cve
cve

CVE-2019-1307

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1308, CVE-2019-1335,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
80
cve
cve

CVE-2019-1298

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1237,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
80
cve
cve

CVE-2019-1300

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1237,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
84
cve
cve

CVE-2019-1237

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1298,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
129
cve
cve

CVE-2019-1138

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1217, CVE-2019-1237, CVE-2019-1298,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
75
Total number of security vulnerabilities285