Lucene search

K

Chakracore Security Vulnerabilities - 2020

cve
cve

CVE-2020-0710

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.

7.5CVSS

7.9AI Score

0.972EPSS

2020-02-11 10:15 PM
91
In Wild
cve
cve

CVE-2020-0711

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.

7.5CVSS

7.9AI Score

0.972EPSS

2020-02-11 10:15 PM
119
In Wild
cve
cve

CVE-2020-0712

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0713, CVE-2020-0767.

7.5CVSS

7.9AI Score

0.972EPSS

2020-02-11 10:15 PM
84
In Wild
cve
cve

CVE-2020-0713

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0767.

7.5CVSS

7.9AI Score

0.972EPSS

2020-02-11 10:15 PM
144
In Wild
cve
cve

CVE-2020-0767

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713.

7.5CVSS

7.9AI Score

0.972EPSS

2020-02-11 10:15 PM
101
In Wild
cve
cve

CVE-2020-0768

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, ...

7.5CVSS

7.7AI Score

0.021EPSS

2020-03-12 04:15 PM
121
cve
cve

CVE-2020-0811

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based)L, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0812.

7.5CVSS

7.4AI Score

0.021EPSS

2020-03-12 04:15 PM
75
cve
cve

CVE-2020-0812

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based)L, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0811.

7.5CVSS

7.4AI Score

0.021EPSS

2020-03-12 04:15 PM
63
cve
cve

CVE-2020-0813

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user’s computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object...

7.5CVSS

7.5AI Score

0.034EPSS

2020-03-12 04:15 PM
71
cve
cve

CVE-2020-0823

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
113
2
cve
cve

CVE-2020-0825

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
99
cve
cve

CVE-2020-0826

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
103
cve
cve

CVE-2020-0827

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0828, CVE-2020-0829, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
100
cve
cve

CVE-2020-0828

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0829, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
105
cve
cve

CVE-2020-0829

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
110
cve
cve

CVE-2020-0830

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, ...

7.5CVSS

7.7AI Score

0.021EPSS

2020-03-12 04:15 PM
103
cve
cve

CVE-2020-0831

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
94
cve
cve

CVE-2020-0848

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
101
cve
cve

CVE-2020-0878

<p>A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerab...

4.2CVSS

6.9AI Score

0.031EPSS

2020-09-11 05:15 PM
909
In Wild
cve
cve

CVE-2020-0969

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.

7.5CVSS

7.8AI Score

0.021EPSS

2020-04-15 03:15 PM
88
cve
cve

CVE-2020-0970

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0968.

7.5CVSS

8AI Score

0.359EPSS

2020-04-15 03:15 PM
79
In Wild
cve
cve

CVE-2020-1037

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.

7.5CVSS

8AI Score

0.017EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1057

<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited th...

4.2CVSS

6.5AI Score

0.005EPSS

2020-09-11 05:15 PM
115
cve
cve

CVE-2020-1065

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'.

7.5CVSS

7.6AI Score

0.017EPSS

2020-05-21 11:15 PM
65
cve
cve

CVE-2020-1073

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'.

8.1CVSS

7.9AI Score

0.02EPSS

2020-06-09 08:15 PM
87
cve
cve

CVE-2020-1172

<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited th...

4.2CVSS

6.5AI Score

0.005EPSS

2020-09-11 05:15 PM
123
cve
cve

CVE-2020-1180

<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited th...

4.2CVSS

6.5AI Score

0.005EPSS

2020-09-11 05:15 PM
104
cve
cve

CVE-2020-1219

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

7.5CVSS

8.1AI Score

0.017EPSS

2020-06-09 08:15 PM
88
cve
cve

CVE-2020-1555

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successf...

8.8CVSS

7.9AI Score

0.081EPSS

2020-08-17 07:15 PM
116
In Wild
cve
cve

CVE-2020-17048

Chakra Scripting Engine Memory Corruption Vulnerability

4.2CVSS

5.4AI Score

0.003EPSS

2020-11-11 07:15 AM
99
cve
cve

CVE-2020-17054

Chakra Scripting Engine Memory Corruption Vulnerability

4.2CVSS

5.4AI Score

0.06EPSS

2020-11-11 07:15 AM
104
cve
cve

CVE-2020-17131

Chakra Scripting Engine Memory Corruption Vulnerability

4.2CVSS

4.4AI Score

0.003EPSS

2020-12-10 12:15 AM
112
2