Vulnerabilites related to Microsoft - Microsoft Edge
CVE-2019-0612 (GCVE-0-2019-0612)
Vulnerability from cvelistv5
Published
2019-04-08 22:34
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Security Feature Bypass
Summary
A security feature bypass vulnerability exists when Click2Play protection in Microsoft Edge improperly handles flash objects. By itself, this bypass vulnerability does not allow arbitrary code execution, aka 'Microsoft Edge Security Feature Bypass Vulnerability'.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.247Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0612" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Click2Play protection in Microsoft Edge improperly handles flash objects. By itself, this bypass vulnerability does not allow arbitrary code execution, aka \u0027Microsoft Edge Security Feature Bypass Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-08T22:34:25", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0612" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0612", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Click2Play protection in Microsoft Edge improperly handles flash objects. By itself, this bypass vulnerability does not allow arbitrary code execution, aka \u0027Microsoft Edge Security Feature Bypass Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0612", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0612" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0612", "datePublished": "2019-04-08T22:34:25", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.247Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0946 (GCVE-0-2018-0946)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.681Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "44758", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44758/" }, { "name": "103989", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103989" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0946" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-27T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "44758", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44758/" }, { "name": "103989", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103989" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0946" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0946", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "44758", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44758/" }, { "name": "103989", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103989" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0946", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0946" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0946", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.681Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8324 (GCVE-0-2018-8324)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8289, CVE-2018-8297, CVE-2018-8325.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041255", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041255" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8324" }, { "name": "104650", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104650" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8289, CVE-2018-8297, CVE-2018-8325." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041255", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041255" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8324" }, { "name": "104650", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104650" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8324", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8289, CVE-2018-8297, CVE-2018-8325." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1041255", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041255" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8324", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8324" }, { "name": "104650", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104650" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8324", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0641 (GCVE-0-2019-0641)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Security Feature Bypass
Summary
A security feature bypass vulnerability exists in Microsoft Edge handles whitelisting, aka 'Microsoft Edge Security Feature Bypass Vulnerability'.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.098Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0641" }, { "name": "106871", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106871" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Microsoft Edge handles whitelisting, aka \u0027Microsoft Edge Security Feature Bypass Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0641" }, { "name": "106871", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106871" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0641", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Microsoft Edge handles whitelisting, aka \u0027Microsoft Edge Security Feature Bypass Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0641", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0641" }, { "name": "106871", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106871" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0641", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.098Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0980 (GCVE-0-2018-0980)
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1511 for 32-bit Systems Version: Windows 10 Version 1511 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.828Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103626", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103626" }, { "name": "44653", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44653/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0980" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-20T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103626", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103626" }, { "name": "44653", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44653/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0980" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0980", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1511 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1511 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1040650", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103626", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103626" }, { "name": "44653", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44653/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0980", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0980" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0980", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.828Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0592 (GCVE-0-2019-0592)
Vulnerability from cvelistv5
Published
2019-04-08 22:22
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Other
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0611.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.239Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0592" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0611." } ], "problemTypes": [ { "descriptions": [ { "description": "Other", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-08T22:22:27", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0592" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0592", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0611." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0592", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0592" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0592", "datePublished": "2019-04-08T22:22:27", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.239Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0998 (GCVE-0-2018-0998)
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0892.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.811Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103598", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103598" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0998" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040650" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0892." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103598", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103598" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0998" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040650" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0998", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0892." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "103598", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103598" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0998", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0998" }, { "name": "1040650", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040650" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0998", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8385 (GCVE-0-2018-8385)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8389, CVE-2018-8390.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 9 |
Version: Windows Server 2008 for 32-bit Systems Service Pack 2 Version: Windows Server 2008 for x64-based Systems Service Pack 2 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.001Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8385" }, { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "name": "105039", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105039" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 9", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8389, CVE-2018-8390." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8385" }, { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "name": "105039", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105039" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8385", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 9", "version": { "version_data": [ { "version_value": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8389, CVE-2018-8390." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8385", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8385" }, { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "105039", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105039" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8385", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.001Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8236 (GCVE-0-2018-8236)
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8110, CVE-2018-8111.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.778Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8236" }, { "name": "104336", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104336" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041097" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8110, CVE-2018-8111." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8236" }, { "name": "104336", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104336" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041097" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8236", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8110, CVE-2018-8111." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8236", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8236" }, { "name": "104336", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104336" }, { "name": "1041097", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041097" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8236", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.778Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8509 (GCVE-0-2018-8509)
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8473.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.916Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8509" }, { "name": "105462", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105462" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041825" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8473." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8509" }, { "name": "105462", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105462" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041825" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8509", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8473." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8509", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8509" }, { "name": "105462", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105462" }, { "name": "1041825", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041825" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8509", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.916Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8380 (GCVE-0-2018-8380)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8381, CVE-2018-8384.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.259Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8380" }, { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "name": "104979", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104979" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8381, CVE-2018-8384." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8380" }, { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "name": "104979", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104979" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8380", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8381, CVE-2018-8384." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8380", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8380" }, { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "104979", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104979" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8380", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.259Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8456 (GCVE-0-2018-8456)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8354, CVE-2018-8391, CVE-2018-8457, CVE-2018-8459.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8456" }, { "name": "105227", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105227" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8354, CVE-2018-8391, CVE-2018-8457, CVE-2018-8459." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8456" }, { "name": "105227", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105227" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8456", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8354, CVE-2018-8391, CVE-2018-8457, CVE-2018-8459." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8456", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8456" }, { "name": "105227", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105227" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8456", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0648 (GCVE-0-2019-0648)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object was created.The update addresses the vulnerability by changing the way certain functions handle objects in memory, aka Scripting Engine Information Disclosure Vulnerability. This CVE ID is unique from CVE-2019-0658.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106885", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106885" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0648" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user\u0027s computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object was created.The update addresses the vulnerability by changing the way certain functions handle objects in memory, aka Scripting Engine Information Disclosure Vulnerability. This CVE ID is unique from CVE-2019-0658." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106885", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106885" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0648" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0648", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user\u0027s computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object was created.The update addresses the vulnerability by changing the way certain functions handle objects in memory, aka Scripting Engine Information Disclosure Vulnerability. This CVE ID is unique from CVE-2019-0658." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "106885", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106885" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0648", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0648" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0648", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.968Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1092 (GCVE-0-2019-1092)
Vulnerability from cvelistv5
Published
2019-07-15 18:56
Modified
2024-08-04 18:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:06:31.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1092" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-1062, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-15T18:56:21", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1092" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1092", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-1062, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1092", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1092" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1092", "datePublished": "2019-07-15T18:56:21", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:06:31.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8139 (GCVE-0-2018-8139)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.347Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103977", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103977" }, { "name": "45012", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45012/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8139" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-27T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103977", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103977" }, { "name": "45012", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45012/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8139" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8139", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "103977", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103977" }, { "name": "45012", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45012/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8139", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8139" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8139", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.347Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8469 (GCVE-0-2018-8469)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8463.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.714Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105263", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105263" }, { "name": "45502", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45502/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8469" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka \"Microsoft Edge Elevation of Privilege Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8463." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-29T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105263", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105263" }, { "name": "45502", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45502/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8469" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8469", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka \"Microsoft Edge Elevation of Privilege Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8463." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "105263", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105263" }, { "name": "45502", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45502/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8469", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8469" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8469", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.714Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0771 (GCVE-0-2019-0771)
Vulnerability from cvelistv5
Published
2019-04-09 02:19
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0773, CVE-2019-0783.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:57.423Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0771" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0773, CVE-2019-0783." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T02:19:20", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0771" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0771", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0773, CVE-2019-0783." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0771", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0771" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0771", "datePublished": "2019-04-09T02:19:20", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:57.423Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8555 (GCVE-0-2018-8555)
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:24.952Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105775", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105775" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042107" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8555" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105775", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105775" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042107" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8555" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8555", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105775", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105775" }, { "name": "1042107", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042107" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8555", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8555" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8555", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:24.952Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0769 (GCVE-0-2019-0769)
Vulnerability from cvelistv5
Published
2019-04-09 01:36
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:58.065Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0769" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T01:36:44", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0769" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0769", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0769", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0769" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0769", "datePublished": "2019-04-09T01:36:44", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:58.065Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-1019 (GCVE-0-2018-1019)
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.811Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103633", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103633" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1019" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103633", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103633" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1019" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-1019", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1040650", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103633", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103633" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1019", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1019" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-1019", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0779 (GCVE-0-2019-0779)
Vulnerability from cvelistv5
Published
2019-04-09 02:05
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1709 for ARM64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:57.454Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0779" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \u0027Microsoft Edge Memory Corruption Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T02:05:45", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0779" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0779", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \u0027Microsoft Edge Memory Corruption Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0779", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0779" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0779", "datePublished": "2019-04-09T02:05:45", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:57.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0644 (GCVE-0-2019-0644)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.155Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106889", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106889" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0644" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106889", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106889" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0644" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0644", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106889", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106889" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0644", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0644" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0644", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.155Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1103 (GCVE-0-2019-1103)
Vulnerability from cvelistv5
Published
2019-07-29 13:58
Modified
2024-08-04 18:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1106, CVE-2019-1107.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:06:31.669Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1103" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1106, CVE-2019-1107." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-29T13:58:46", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1103" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1103", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1106, CVE-2019-1107." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1103", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1103" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1103", "datePublished": "2019-07-29T13:58:46", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:06:31.669Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0993 (GCVE-0-2018-0993)
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1511 for 32-bit Systems Version: Windows 10 Version 1511 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.910Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103627", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103627" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040650" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0993" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103627", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103627" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040650" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0993" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0993", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1511 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1511 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "103627", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103627" }, { "name": "1040650", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040650" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0993", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0993" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0993", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.910Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8123 (GCVE-0-2018-8123)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-1021.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.371Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8123" }, { "name": "103965", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103965" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-1021." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8123" }, { "name": "103965", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103965" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8123", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-1021." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8123", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8123" }, { "name": "103965", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103965" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8123", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.371Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8279 (GCVE-0-2018-8279)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8301.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.829Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104641", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104641" }, { "name": "45214", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45214/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8279" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8301." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-19T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104641", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104641" }, { "name": "45214", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45214/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8279" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8279", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8301." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104641", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104641" }, { "name": "45214", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45214/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8279", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8279" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8279", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.829Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8372 (GCVE-0-2018-8372)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | ChakraCore |
Version: ChakraCore |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.213Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105038", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105038" }, { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8372" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105038", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105038" }, { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8372" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8372", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105038", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105038" }, { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8372", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8372" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8372", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.213Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0591 (GCVE-0-2019-0591)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.297Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0591" }, { "name": "106935", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106935" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0591" }, { "name": "106935", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106935" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0591", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0591", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0591" }, { "name": "106935", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106935" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0591", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.297Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8624 (GCVE-0-2018-8624)
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8618, CVE-2018-8629.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106114", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106114" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8624" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8618, CVE-2018-8629." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106114", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106114" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8624" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8624", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8618, CVE-2018-8629." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106114", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106114" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8624", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8624" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8624", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.923Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8465 (GCVE-0-2018-8465)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8466, CVE-2018-8467.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.374Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8465" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" }, { "name": "105242", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105242" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8466, CVE-2018-8467." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8465" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" }, { "name": "105242", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105242" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8465", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8466, CVE-2018-8467." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8465", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8465" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" }, { "name": "105242", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105242" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8465", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.374Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0911 (GCVE-0-2019-0911)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884, CVE-2019-0918.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 11 |
Version: Windows 7 for 32-bit Systems Service Pack 1 Version: Windows 7 for x64-based Systems Service Pack 1 Version: Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: Windows 8.1 for 32-bit systems Version: Windows 8.1 for x64-based systems Version: Windows Server 2012 R2 Version: Windows RT 8.1 Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.897Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0911" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Internet Explorer 11 on Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0884, CVE-2019-0918." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0911" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0911", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Internet Explorer 11 on Windows Server 2012", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0884, CVE-2019-0918." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0911", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0911" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0911", "datePublished": "2019-05-16T18:17:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.897Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0812 (GCVE-0-2019-0812)
Vulnerability from cvelistv5
Published
2019-04-09 20:16
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.378Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0812" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T20:16:25", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0812" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0812", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0812", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0812" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0812", "datePublished": "2019-04-09T20:16:25", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.378Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0994 (GCVE-0-2018-0994)
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0995, CVE-2018-1019.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1511 for 32-bit Systems Version: Windows 10 Version 1511 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.922Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040650" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0994" }, { "name": "103630", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103630" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0995, CVE-2018-1019." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040650" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0994" }, { "name": "103630", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103630" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0994", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1511 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1511 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0995, CVE-2018-1019." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1040650", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040650" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0994", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0994" }, { "name": "103630", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103630" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0994", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.922Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8235 (GCVE-0-2018-8235)
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Security Feature Bypass
Summary
A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.832Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104343", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104343" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8235" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041097" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka \"Microsoft Edge Security Feature Bypass Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104343", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104343" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8235" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041097" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8235", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka \"Microsoft Edge Security Feature Bypass Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "104343", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104343" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8235", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8235" }, { "name": "1041097", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041097" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8235", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.832Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8403 (GCVE-0-2018-8403)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 11 |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 7 for 32-bit Systems Service Pack 1 Version: Windows 7 for x64-based Systems Service Pack 1 Version: Windows 8.1 for 32-bit systems Version: Windows 8.1 for x64-based systems Version: Windows RT 8.1 Version: Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: Windows Server 2012 R2 Version: Windows Server 2016 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.369Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8403" }, { "name": "105033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \"Microsoft Browser Memory Corruption Vulnerability.\" This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8403" }, { "name": "105033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8403", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \"Microsoft Browser Memory Corruption Vulnerability.\" This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8403", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8403" }, { "name": "105033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105033" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8403", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8466 (GCVE-0-2018-8466)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8465, CVE-2018-8467.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.480Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "45571", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45571/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8466" }, { "name": "105243", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105243" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8465, CVE-2018-8467." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "45571", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45571/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8466" }, { "name": "105243", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105243" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8466", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8465, CVE-2018-8467." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "45571", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45571/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8466", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8466" }, { "name": "105243", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105243" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8466", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.480Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8355 (GCVE-0-2018-8355)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | ChakraCore |
Version: ChakraCore |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.502Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8355" }, { "name": "104978", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104978" }, { "name": "45432", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45432/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-20T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8355" }, { "name": "104978", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104978" }, { "name": "45432", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45432/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8355", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8355", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8355" }, { "name": "104978", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104978" }, { "name": "45432", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45432/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8355", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.502Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8583 (GCVE-0-2018-8583)
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8617, CVE-2018-8618, CVE-2018-8624, CVE-2018-8629.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.899Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106111", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106111" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8583" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8617, CVE-2018-8618, CVE-2018-8624, CVE-2018-8629." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106111", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106111" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8583" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8583", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8617, CVE-2018-8618, CVE-2018-8624, CVE-2018-8629." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106111", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106111" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8583", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8583" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8583", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.899Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0642 (GCVE-0-2019-0642)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.849Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0642" }, { "name": "106911", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106911" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0642" }, { "name": "106911", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106911" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0642", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0642", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0642" }, { "name": "106911", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106911" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0642", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.849Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0654 (GCVE-0-2019-0654)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Spoofing
Summary
A spoofing vulnerability exists when Microsoft browsers improperly handles specific redirects, aka 'Microsoft Browser Spoofing Vulnerability'.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 9 |
Version: Windows Server 2008 for 32-bit Systems Service Pack 2 Version: Windows Server 2008 for x64-based Systems Service Pack 2 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.241Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106881", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106881" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0654" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 9", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A spoofing vulnerability exists when Microsoft browsers improperly handles specific redirects, aka \u0027Microsoft Browser Spoofing Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106881", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106881" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0654" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0654", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 9", "version": { "version_data": [ { "version_value": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A spoofing vulnerability exists when Microsoft browsers improperly handles specific redirects, aka \u0027Microsoft Browser Spoofing Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "106881", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106881" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0654", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0654" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0654", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.241Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0773 (GCVE-0-2019-0773)
Vulnerability from cvelistv5
Published
2019-04-09 02:16
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0783.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:57.422Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0773" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0783." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T02:16:35", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0773" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0773", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0783." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0773", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0773" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0773", "datePublished": "2019-04-09T02:16:35", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:57.422Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0650 (GCVE-0-2019-0650)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0634, CVE-2019-0645.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0650" }, { "name": "106901", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106901" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \u0027Microsoft Edge Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0634, CVE-2019-0645." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0650" }, { "name": "106901", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106901" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0650", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \u0027Microsoft Edge Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0634, CVE-2019-0645." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0650", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0650" }, { "name": "106901", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106901" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0650", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8505 (GCVE-0-2018-8505)
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8510, CVE-2018-8511, CVE-2018-8513.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.816Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105468", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105468" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041825" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8505" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8510, CVE-2018-8511, CVE-2018-8513." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105468", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105468" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041825" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8505" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8505", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8510, CVE-2018-8511, CVE-2018-8513." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105468", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105468" }, { "name": "1041825", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041825" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8505", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8505" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8505", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.816Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0610 (GCVE-0-2019-0610)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.118Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106908", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106908" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0610" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106908", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106908" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0610" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0610", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106908", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106908" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0610", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0610" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0610", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.118Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0914 (GCVE-0-2019-0914)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0914" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0914" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0914", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0914", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0914" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0914", "datePublished": "2019-05-16T18:17:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0565 (GCVE-0-2019-0565)
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2019 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.848Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0565" }, { "name": "106416", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106416" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0565" }, { "name": "106416", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106416" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0565", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2019" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0565", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0565" }, { "name": "106416", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106416" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0565", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.848Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8545 (GCVE-0-2018-8545)
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2019 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.410Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105788", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105788" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8545" }, { "name": "1042137", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042137" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-15T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105788", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105788" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8545" }, { "name": "1042137", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042137" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8545", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2019" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "105788", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105788" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8545", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8545" }, { "name": "1042137", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042137" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8545", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.410Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0678 (GCVE-0-2019-0678)
Vulnerability from cvelistv5
Published
2019-04-08 23:24
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability, aka 'Microsoft Edge Elevation of Privilege Vulnerability'.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.244Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0678" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability, aka \u0027Microsoft Edge Elevation of Privilege Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-08T23:24:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0678" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0678", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability, aka \u0027Microsoft Edge Elevation of Privilege Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0678", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0678" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0678", "datePublished": "2019-04-08T23:24:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.244Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0780 (GCVE-0-2019-0780)
Vulnerability from cvelistv5
Published
2019-04-09 02:04
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 11 |
Version: Windows 7 for 32-bit Systems Service Pack 1 Version: Windows 7 for x64-based Systems Service Pack 1 Version: Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: Windows 8.1 for 32-bit systems Version: Windows 8.1 for x64-based systems Version: Windows Server 2012 R2 Version: Windows RT 8.1 Version: Windows 10 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:58.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0780" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \u0027Microsoft Browser Memory Corruption Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T02:04:52", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0780" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0780", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "n/a" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \u0027Microsoft Browser Memory Corruption Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0780", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0780" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0780", "datePublished": "2019-04-09T02:04:52", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:58.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0925 (GCVE-0-2019-0925)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.949Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0925" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0925" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0925", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0925", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0925" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0925", "datePublished": "2019-05-16T18:17:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.949Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8564 (GCVE-0-2018-8564)
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Spoofing
Summary
A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.643Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105785", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105785" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8564" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka \"Microsoft Edge Spoofing Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105785", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105785" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8564" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8564", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka \"Microsoft Edge Spoofing Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "105785", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105785" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8564", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8564" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8564", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.643Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8463 (GCVE-0-2018-8463)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8469.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.448Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "45502", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45502/" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8463" }, { "name": "105260", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105260" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka \"Microsoft Edge Elevation of Privilege Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8469." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-29T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "45502", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45502/" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8463" }, { "name": "105260", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105260" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8463", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka \"Microsoft Edge Elevation of Privilege Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8469." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "45502", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45502/" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8463", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8463" }, { "name": "105260", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105260" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8463", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.448Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8137 (GCVE-0-2018-8137)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8139.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.354Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8137" }, { "name": "103967", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103967" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8139." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8137" }, { "name": "103967", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103967" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8137", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8139." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8137", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8137" }, { "name": "103967", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103967" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8137", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.354Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0833 (GCVE-0-2019-0833)
Vulnerability from cvelistv5
Published
2019-04-09 20:16
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka 'Microsoft Edge Information Disclosure Vulnerability'.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.186Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0833" }, { "name": "107704", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107704" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \u0027Microsoft Edge Information Disclosure Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T21:06:06", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0833" }, { "name": "107704", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107704" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0833", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \u0027Microsoft Edge Information Disclosure Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0833", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0833" }, { "name": "107704", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107704" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0833", "datePublished": "2019-04-09T20:16:58", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.186Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8276 (GCVE-0-2018-8276)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Security Feature Bypass
Summary
A security feature bypass vulnerability exists in the Microsoft Chakra scripting engine that allows Control Flow Guard (CFG) to be bypassed, aka "Scripting Engine Security Feature Bypass Vulnerability." This affects Microsoft Edge, ChakraCore.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.797Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104626", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104626" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8276" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in the Microsoft Chakra scripting engine that allows Control Flow Guard (CFG) to be bypassed, aka \"Scripting Engine Security Feature Bypass Vulnerability.\" This affects Microsoft Edge, ChakraCore." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104626", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104626" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8276" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8276", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in the Microsoft Chakra scripting engine that allows Control Flow Guard (CFG) to be bypassed, aka \"Scripting Engine Security Feature Bypass Vulnerability.\" This affects Microsoft Edge, ChakraCore." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104626", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104626" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8276", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8276" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8276", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.797Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0829 (GCVE-0-2019-0829)
Vulnerability from cvelistv5
Published
2019-04-09 20:16
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0860, CVE-2019-0861.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.874Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0829" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0860, CVE-2019-0861." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T20:16:58", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0829" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0829", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0860, CVE-2019-0861." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0829", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0829" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0829", "datePublished": "2019-04-09T20:16:58", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.874Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8286 (GCVE-0-2018-8286)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8280, CVE-2018-8290, CVE-2018-8294.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.929Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104643", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104643" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8286" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8280, CVE-2018-8290, CVE-2018-8294." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104643", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104643" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8286" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8286", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8280, CVE-2018-8290, CVE-2018-8294." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104643", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104643" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8286", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8286" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8286", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.929Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0651 (GCVE-0-2019-0651)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0652, CVE-2019-0655.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.193Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106902", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106902" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0651" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0652, CVE-2019-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106902", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106902" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0651" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0651", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0652, CVE-2019-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106902", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106902" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0651", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0651" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0651", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.193Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0954 (GCVE-0-2018-0954)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 9 |
Version: Windows Server 2008 for 32-bit Systems Service Pack 2 Version: Windows Server 2008 for x64-based Systems Service Pack 2 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.604Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103991", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103991" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0954" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 9", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103991", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103991" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0954" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0954", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 9", "version": { "version_data": [ { "version_value": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "103991", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103991" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0954", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0954" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0954", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.604Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8367 (GCVE-0-2018-8367)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8465, CVE-2018-8466, CVE-2018-8467.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.218Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8367" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" }, { "name": "105245", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105245" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8465, CVE-2018-8466, CVE-2018-8467." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8367" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" }, { "name": "105245", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105245" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8367", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8465, CVE-2018-8466, CVE-2018-8467." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8367", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8367" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" }, { "name": "105245", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105245" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8367", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.218Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0655 (GCVE-0-2019-0655)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106912", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106912" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0655" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106912", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106912" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0655" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0655", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106912", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106912" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0655", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0655" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0655", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.820Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8510 (GCVE-0-2018-8510)
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8511, CVE-2018-8513.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:24.470Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105470", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105470" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8510" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041825" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8511, CVE-2018-8513." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105470", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105470" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8510" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041825" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8510", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8511, CVE-2018-8513." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105470", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105470" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8510", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8510" }, { "name": "1041825", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041825" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8510", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:24.470Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0916 (GCVE-0-2019-0916)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.793Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0916" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0916" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0916", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0916", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0916" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0916", "datePublished": "2019-05-16T18:17:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.793Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8425 (GCVE-0-2018-8425)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Spoofing
Summary
A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.420Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8425" }, { "name": "105255", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105255" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka \"Microsoft Edge Spoofing Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8425" }, { "name": "105255", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105255" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8425", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka \"Microsoft Edge Spoofing Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8425", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8425" }, { "name": "105255", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105255" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8425", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.420Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8128 (GCVE-0-2018-8128)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8137, CVE-2018-8139.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.386Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8128" }, { "name": "103979", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103979" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8137, CVE-2018-8139." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8128" }, { "name": "103979", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103979" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8128", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8137, CVE-2018-8139." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8128", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8128" }, { "name": "103979", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103979" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8128", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.386Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0640 (GCVE-0-2019-0640)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.942Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0640" }, { "name": "106910", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106910" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0640" }, { "name": "106910", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106910" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0640", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0640", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0640" }, { "name": "106910", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106910" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0640", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.942Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8133 (GCVE-0-2018-8133)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8145, CVE-2018-8177.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.455Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103982", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103982" }, { "name": "44817", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44817/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8133" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8145, CVE-2018-8177." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-02T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103982", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103982" }, { "name": "44817", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44817/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8133" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8133", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8145, CVE-2018-8177." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "103982", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103982" }, { "name": "44817", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44817/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8133", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8133" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8133", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.455Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8280 (GCVE-0-2018-8280)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8286, CVE-2018-8290, CVE-2018-8294.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.843Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8280" }, { "name": "104642", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104642" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8286, CVE-2018-8290, CVE-2018-8294." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8280" }, { "name": "104642", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104642" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8280", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8286, CVE-2018-8290, CVE-2018-8294." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8280", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8280" }, { "name": "104642", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104642" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8280", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.843Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8351 (GCVE-0-2018-8351)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when affected Microsoft browsers improperly allow cross-frame interaction, aka "Microsoft Browser Information Disclosure Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 11 |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 7 for 32-bit Systems Service Pack 1 Version: Windows 7 for x64-based Systems Service Pack 1 Version: Windows 8.1 for 32-bit systems Version: Windows 8.1 for x64-based systems Version: Windows RT 8.1 Version: Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: Windows Server 2012 R2 Version: Windows Server 2016 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.058Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8351" }, { "name": "105015", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105015" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when affected Microsoft browsers improperly allow cross-frame interaction, aka \"Microsoft Browser Information Disclosure Vulnerability.\" This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8351" }, { "name": "105015", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105015" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8351", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when affected Microsoft browsers improperly allow cross-frame interaction, aka \"Microsoft Browser Information Disclosure Vulnerability.\" This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8351", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8351" }, { "name": "105015", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105015" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8351", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.058Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0945 (GCVE-0-2018-0945)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.667Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103987", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103987" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0945" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103987", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103987" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0945" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0945", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "103987", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103987" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0945", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0945" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0945", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.667Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0649 (GCVE-0-2019-0649)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
A vulnerability exists in Microsoft Chakra JIT server, aka 'Scripting Engine Elevation of Privileged Vulnerability'.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0649" }, { "name": "106877", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106877" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability exists in Microsoft Chakra JIT server, aka \u0027Scripting Engine Elevation of Privileged Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0649" }, { "name": "106877", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106877" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0649", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability exists in Microsoft Chakra JIT server, aka \u0027Scripting Engine Elevation of Privileged Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0649", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0649" }, { "name": "106877", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106877" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0649", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.968Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8551 (GCVE-0-2018-8551)
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:24.472Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8551" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042107" }, { "name": "105773", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105773" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8551" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042107" }, { "name": "105773", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105773" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8551", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8551", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8551" }, { "name": "1042107", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042107" }, { "name": "105773", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105773" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8551", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:24.472Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8266 (GCVE-0-2018-8266)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8380, CVE-2018-8381, CVE-2018-8384.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.806Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104977", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104977" }, { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8266" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8380, CVE-2018-8381, CVE-2018-8384." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104977", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104977" }, { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8266" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8266", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8380, CVE-2018-8381, CVE-2018-8384." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "104977", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104977" }, { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8266", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8266" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8266", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.806Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8290 (GCVE-0-2018-8290)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8280, CVE-2018-8286, CVE-2018-8294.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.885Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104644", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104644" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8290" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8280, CVE-2018-8286, CVE-2018-8294." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104644", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104644" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8290" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8290", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8280, CVE-2018-8286, CVE-2018-8294." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104644", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104644" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8290", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8290" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8290", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.885Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8388 (GCVE-0-2018-8388)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Spoofing
Summary
A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8383.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.337Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "name": "105025", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105025" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8388" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka \"Microsoft Edge Spoofing Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8383." } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "name": "105025", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105025" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8388" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8388", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka \"Microsoft Edge Spoofing Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8383." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "105025", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105025" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8388", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8388" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8388", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.337Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8390 (GCVE-0-2018-8390)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.323Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "name": "105041", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105041" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8390" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "name": "105041", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105041" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8390" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8390", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "105041", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105041" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8390", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8390" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8390", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.323Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8556 (GCVE-0-2018-8556)
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8557, CVE-2018-8588.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.529Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105779", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105779" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042107" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8556" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8557, CVE-2018-8588." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105779", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105779" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042107" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8556" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8556", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8557, CVE-2018-8588." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105779", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105779" }, { "name": "1042107", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042107" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8556", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8556" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8556", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.529Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8557 (GCVE-0-2018-8557)
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8588.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.399Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042107" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8557" }, { "name": "105780", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105780" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8588." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042107" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8557" }, { "name": "105780", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105780" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8557", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8588." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1042107", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042107" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8557", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8557" }, { "name": "105780", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105780" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8557", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.399Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8503 (GCVE-0-2018-8503)
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8505, CVE-2018-8510, CVE-2018-8511, CVE-2018-8513.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.912Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041825" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8503" }, { "name": "105464", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105464" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8505, CVE-2018-8510, CVE-2018-8511, CVE-2018-8513." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041825" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8503" }, { "name": "105464", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105464" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8503", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8505, CVE-2018-8510, CVE-2018-8511, CVE-2018-8513." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041825", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041825" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8503", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8503" }, { "name": "105464", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105464" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8503", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.912Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0943 (GCVE-0-2018-0943)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8130, CVE-2018-8133, CVE-2018-8145, CVE-2018-8177.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.507Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103980", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103980" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0943" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8130, CVE-2018-8133, CVE-2018-8145, CVE-2018-8177." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103980", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103980" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0943" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0943", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8130, CVE-2018-8133, CVE-2018-8145, CVE-2018-8177." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "103980", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103980" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0943", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0943" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0943", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.507Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0645 (GCVE-0-2019-0645)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0634, CVE-2019-0650.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.205Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106896", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106896" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0645" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \u0027Microsoft Edge Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0634, CVE-2019-0650." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106896", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106896" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0645" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0645", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \u0027Microsoft Edge Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0634, CVE-2019-0650." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106896", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106896" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0645", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0645" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0645", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.205Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8275 (GCVE-0-2018-8275)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8279, CVE-2018-8301.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.847Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104632", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104632" }, { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8275" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8279, CVE-2018-8301." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104632", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104632" }, { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8275" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8275", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8279, CVE-2018-8301." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "104632", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104632" }, { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8275", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8275" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8275", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.847Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8467 (GCVE-0-2018-8467)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8465, CVE-2018-8466.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.585Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "45572", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45572/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8467" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" }, { "name": "105244", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105244" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8465, CVE-2018-8466." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "45572", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45572/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8467" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" }, { "name": "105244", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105244" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8467", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8465, CVE-2018-8466." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "45572", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45572/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8467", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8467" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" }, { "name": "105244", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105244" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8467", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.585Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0762 (GCVE-0-2019-0762)
Vulnerability from cvelistv5
Published
2019-04-09 01:47
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Security Feature Bypass
Summary
A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins, aka 'Microsoft Browsers Security Feature Bypass Vulnerability'.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 11 |
Version: Windows 7 for 32-bit Systems Service Pack 1 Version: Windows 7 for x64-based Systems Service Pack 1 Version: Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: Windows Server 2012 R2 Version: Windows RT 8.1 Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0762" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins, aka \u0027Microsoft Browsers Security Feature Bypass Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T01:47:56", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0762" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0762", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1709 for 32-bit Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins, aka \u0027Microsoft Browsers Security Feature Bypass Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0762", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0762" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0762", "datePublished": "2019-04-09T01:47:56", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0995 (GCVE-0-2018-0995)
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-1019.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1511 for 32-bit Systems Version: Windows 10 Version 1511 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.853Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103631", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103631" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040650" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0995" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-1019." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103631", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103631" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040650" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0995" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0995", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1511 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1511 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-1019." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "103631", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103631" }, { "name": "1040650", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040650" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0995", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0995" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0995", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.853Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8301 (GCVE-0-2018-8301)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.314Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104654", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104654" }, { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8301" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104654", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104654" }, { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8301" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8301", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "104654", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104654" }, { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8301", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8301" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8301", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.314Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0860 (GCVE-0-2019-0860)
Vulnerability from cvelistv5
Published
2019-04-09 20:19
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0861.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.623Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0860" }, { "name": "107722", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107722" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0861." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T21:06:06", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0860" }, { "name": "107722", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107722" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0860", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0861." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0860", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0860" }, { "name": "107722", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107722" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0860", "datePublished": "2019-04-09T20:19:48", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.623Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8125 (GCVE-0-2018-8125)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279, CVE-2018-8301.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.365Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104623", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104623" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8125" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279, CVE-2018-8301." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104623", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104623" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8125" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8125", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279, CVE-2018-8301." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104623", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104623" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8125", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8125" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8125", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.365Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0871 (GCVE-0-2018-0871)
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when Edge improperly marks files, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8234.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.016Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0871" }, { "name": "104339", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104339" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041097" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Edge improperly marks files, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8234." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0871" }, { "name": "104339", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104339" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041097" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0871", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Edge improperly marks files, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8234." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0871", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0871" }, { "name": "104339", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104339" }, { "name": "1041097", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041097" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0871", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.016Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8291 (GCVE-0-2018-8291)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8287, CVE-2018-8288, CVE-2018-8296, CVE-2018-8298.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | ChakraCore |
Version: ChakraCore |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104637", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104637" }, { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "1041258", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041258" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8291" }, { "name": "45215", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45215/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8287, CVE-2018-8288, CVE-2018-8296, CVE-2018-8298." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-19T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104637", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104637" }, { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "1041258", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041258" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8291" }, { "name": "45215", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45215/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8291", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8287, CVE-2018-8288, CVE-2018-8296, CVE-2018-8298." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "104637", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104637" }, { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "1041258", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041258" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8291", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8291" }, { "name": "45215", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45215/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8291", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.917Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-1025 (GCVE-0-2018-1025)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka "Microsoft Browser Information Disclosure Vulnerability." This affects Internet Explorer 11, Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 11 |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 7 for 32-bit Systems Service Pack 1 Version: Windows 7 for x64-based Systems Service Pack 1 Version: Windows 8.1 for 32-bit systems Version: Windows 8.1 for x64-based systems Version: Windows RT 8.1 Version: Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: Windows Server 2012 R2 Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103984", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103984" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1025" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka \"Microsoft Browser Information Disclosure Vulnerability.\" This affects Internet Explorer 11, Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103984", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103984" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1025" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-1025", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka \"Microsoft Browser Information Disclosure Vulnerability.\" This affects Internet Explorer 11, Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "103984", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103984" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1025", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1025" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-1025", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8354 (GCVE-0-2018-8354)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8391, CVE-2018-8456, CVE-2018-8457, CVE-2018-8459.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.945Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105232", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105232" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8354" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8391, CVE-2018-8456, CVE-2018-8457, CVE-2018-8459." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105232", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105232" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8354" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8354", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8391, CVE-2018-8456, CVE-2018-8457, CVE-2018-8459." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105232", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105232" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8354", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8354" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8354", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.945Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0605 (GCVE-0-2019-0605)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.182Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0605" }, { "name": "106905", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106905" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0605" }, { "name": "106905", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106905" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0605", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0605", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0605" }, { "name": "106905", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106905" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0605", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0953 (GCVE-0-2018-0953)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.717Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103990", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103990" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953" }, { "name": "44694", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44694/" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-24T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103990", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103990" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953" }, { "name": "44694", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44694/" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0953", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "103990", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103990" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953" }, { "name": "44694", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44694/" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0953", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.717Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0567 (GCVE-0-2019-0567)
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539, CVE-2019-0568.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46203", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46203/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0567" }, { "name": "106418", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106418" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539, CVE-2019-0568." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-19T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "46203", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46203/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0567" }, { "name": "106418", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106418" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0567", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539, CVE-2019-0568." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "46203", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46203/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0567", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0567" }, { "name": "106418", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106418" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0567", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8110 (GCVE-0-2018-8110)
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8111, CVE-2018-8236.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8110" }, { "name": "104330", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104330" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041097" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8111, CVE-2018-8236." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8110" }, { "name": "104330", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104330" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041097" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8110", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8111, CVE-2018-8236." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8110", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8110" }, { "name": "104330", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104330" }, { "name": "1041097", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041097" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8110", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8530 (GCVE-0-2018-8530)
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Security Feature Bypass
Summary
A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8512.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:24.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105487", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105487" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041825" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8530" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka \"Microsoft Edge Security Feature Bypass Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8512." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105487", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105487" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041825" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8530" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8530", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka \"Microsoft Edge Security Feature Bypass Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8512." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "105487", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105487" }, { "name": "1041825", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041825" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8530", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8530" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8530", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:24.473Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8459 (GCVE-0-2018-8459)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8354, CVE-2018-8391, CVE-2018-8456, CVE-2018-8457.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105230", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105230" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8354, CVE-2018-8391, CVE-2018-8456, CVE-2018-8457." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105230", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105230" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8459", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8354, CVE-2018-8391, CVE-2018-8456, CVE-2018-8457." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105230", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105230" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8459", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0937 (GCVE-0-2019-0937)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.564Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0937" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:03", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0937" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0937", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0937", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0937" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0937", "datePublished": "2019-05-16T18:17:03", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.564Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8387 (GCVE-0-2018-8387)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8377.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.199Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8387" }, { "name": "105021", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105021" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8377." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8387" }, { "name": "105021", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105021" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8387", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8377." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8387", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8387" }, { "name": "105021", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105021" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8387", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0607 (GCVE-0-2019-0607)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.146Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106907", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106907" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0607" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106907", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106907" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0607" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0607", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106907", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106907" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0607", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0607" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0607", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.146Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-28284 (GCVE-0-2023-28284)
Vulnerability from cvelistv5
Published
2023-04-11 19:12
Modified
2025-02-28 19:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Security Feature Bypass
Summary
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: 1.0.0 < 112.0.5615.49/50 cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:* |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:38:23.411Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28284" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-28284", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-28T19:25:17.213998Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-693", "description": "CWE-693 Protection Mechanism Failure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T19:54:52.697Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "lessThan": "112.0.5615.49/50", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-04-06T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-28T21:27:40.940Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28284" } ], "title": "Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-28284", "datePublished": "2023-04-11T19:12:59.192Z", "dateReserved": "2023-03-13T22:23:36.184Z", "dateUpdated": "2025-02-28T19:54:52.697Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0593 (GCVE-0-2019-0593)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.296Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106936", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106936" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0593" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106936", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106936" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0593" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0593", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106936", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106936" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0593", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0593" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0593", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.296Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8541 (GCVE-0-2018-8541)
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.777Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105771", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105771" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042107" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8541" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105771", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105771" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042107" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8541" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8541", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105771", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105771" }, { "name": "1042107", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042107" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8541", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8541" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8541", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.777Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0658 (GCVE-0-2019-0658)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0648.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.001Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0658" }, { "name": "106882", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106882" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka \u0027Scripting Engine Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-0648." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0658" }, { "name": "106882", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106882" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0658", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka \u0027Scripting Engine Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-0648." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0658", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0658" }, { "name": "106882", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106882" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0658", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.001Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0924 (GCVE-0-2019-0924)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.634Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0924" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0924" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0924", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0924", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0924" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0924", "datePublished": "2019-05-16T18:17:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.634Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0951 (GCVE-0-2018-0951)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.621Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0951" }, { "name": "103983", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103983" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0951" }, { "name": "103983", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103983" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0951", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0951", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0951" }, { "name": "103983", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103983" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0951", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8357 (GCVE-0-2018-8357)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
An elevation of privilege vulnerability exists in Microsoft browsers allowing sandbox escape, aka "Microsoft Browser Elevation of Privilege Vulnerability." This affects Internet Explorer 11, Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 11 |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.156Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8357" }, { "name": "105022", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105022" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Microsoft browsers allowing sandbox escape, aka \"Microsoft Browser Elevation of Privilege Vulnerability.\" This affects Internet Explorer 11, Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8357" }, { "name": "105022", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105022" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8357", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Microsoft browsers allowing sandbox escape, aka \"Microsoft Browser Elevation of Privilege Vulnerability.\" This affects Internet Explorer 11, Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8357", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8357" }, { "name": "105022", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105022" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8357", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8289 (GCVE-0-2018-8289)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8297, CVE-2018-8324, CVE-2018-8325.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.927Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104628", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104628" }, { "name": "1041255", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041255" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8289" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8297, CVE-2018-8324, CVE-2018-8325." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104628", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104628" }, { "name": "1041255", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041255" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8289" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8289", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8297, CVE-2018-8324, CVE-2018-8325." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "104628", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104628" }, { "name": "1041255", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041255" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8289", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8289" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8289", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.927Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8325 (GCVE-0-2018-8325)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8289, CVE-2018-8297, CVE-2018-8324.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.227Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104651", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104651" }, { "name": "1041255", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041255" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8325" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8289, CVE-2018-8297, CVE-2018-8324." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104651", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104651" }, { "name": "1041255", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041255" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8325" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8325", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8289, CVE-2018-8297, CVE-2018-8324." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "104651", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104651" }, { "name": "1041255", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041255" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8325", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8325" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8325", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8358 (GCVE-0-2018-8358)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Security Feature Bypass
Summary
A security feature bypass vulnerability exists when Microsoft Edge improperly handles redirect requests, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105017", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105017" }, { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Microsoft Edge improperly handles redirect requests, aka \"Microsoft Edge Security Feature Bypass Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105017", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105017" }, { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8358", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Microsoft Edge improperly handles redirect requests, aka \"Microsoft Edge Security Feature Bypass Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "105017", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105017" }, { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8358", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8358" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8358", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0912 (GCVE-0-2019-0912)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.925Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0912" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0912" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0912", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0912", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0912" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0912", "datePublished": "2019-05-16T18:17:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.925Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0810 (GCVE-0-2019-0810)
Vulnerability from cvelistv5
Published
2019-04-09 20:16
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:58.168Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0810" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-361/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-15T09:06:04", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0810" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-361/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0810", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0810", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0810" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-361/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-361/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0810", "datePublished": "2019-04-09T20:16:25", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:58.168Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8229 (GCVE-0-2018-8229)
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8227.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.969Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104369", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104369" }, { "name": "45013", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45013/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8229" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041097" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8227." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-27T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104369", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104369" }, { "name": "45013", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45013/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8229" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041097" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8229", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8227." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "104369", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104369" }, { "name": "45013", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45013/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8229", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8229" }, { "name": "1041097", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041097" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8229", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.969Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0609 (GCVE-0-2019-0609)
Vulnerability from cvelistv5
Published
2019-04-08 22:31
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 11 |
Version: Windows 7 for 32-bit Systems Service Pack 1 Version: Windows 7 for x64-based Systems Service Pack 1 Version: Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: Windows 8.1 for 32-bit systems Version: Windows 8.1 for x64-based systems Version: Windows Server 2012 R2 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.816Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0609" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012 R2" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2019" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-08T22:31:49", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0609" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0609", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012 R2" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows RT 8.1" }, { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "Windows Server 2019" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0609", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0609" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0609", "datePublished": "2019-04-08T22:31:49", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.816Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0933 (GCVE-0-2019-0933)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0937.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:59:00.083Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0933" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0937." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:03", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0933" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0933", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0937." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0933", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0933" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0933", "datePublished": "2019-05-16T18:17:03", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:59:00.083Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0746 (GCVE-0-2019-0746)
Vulnerability from cvelistv5
Published
2019-04-08 23:37
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 9 |
Version: Windows Server 2008 for 32-bit Systems Service Pack 2 Version: Windows Server 2008 for x64-based Systems Service Pack 2 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:57.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0746" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 9", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka \u0027Scripting Engine Information Disclosure Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-08T23:37:34", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0746" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0746", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 9", "version": { "version_data": [ { "version_value": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka \u0027Scripting Engine Information Disclosure Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0746", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0746" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0746", "datePublished": "2019-04-08T23:37:34", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:57.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8111 (GCVE-0-2018-8111)
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8110, CVE-2018-8236.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.454Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8111" }, { "name": "104335", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104335" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041097" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8110, CVE-2018-8236." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8111" }, { "name": "104335", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104335" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041097" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8111", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8110, CVE-2018-8236." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8111", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8111" }, { "name": "104335", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104335" }, { "name": "1041097", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041097" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8111", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8618 (GCVE-0-2018-8618)
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8624, CVE-2018-8629.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.861Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106113", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106113" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8618" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8624, CVE-2018-8629." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106113", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106113" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8618" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8618", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8624, CVE-2018-8629." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106113", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106113" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8618", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8618" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8618", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.861Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0590 (GCVE-0-2019-0590)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.911Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106934", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106934" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0590" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106934", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106934" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0590" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0590", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106934", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106934" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0590", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0590" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0590", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.911Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8567 (GCVE-0-2018-8567)
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2019 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.974Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105784", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105784" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042107" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8567" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain, aka \"Microsoft Edge Elevation of Privilege Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105784", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105784" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042107" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8567" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8567", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2019" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain, aka \"Microsoft Edge Elevation of Privilege Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "105784", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105784" }, { "name": "1042107", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042107" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8567", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8567" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8567", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.974Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0892 (GCVE-0-2018-0892)
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0998.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1511 for 32-bit Systems Version: Windows 10 Version 1511 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.408Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0892" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103636", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103636" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0998." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0892" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103636", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103636" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0892", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1511 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1511 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0998." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0892", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0892" }, { "name": "1040650", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103636", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103636" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0892", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.408Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8145 (GCVE-0-2018-8145)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8133, CVE-2018-8177.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | ChakraCore |
Version: ChakraCore |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.452Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8145" }, { "name": "45011", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45011/" }, { "name": "103986", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103986" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user\u0027s computer or data, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8133, CVE-2018-8177." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-27T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8145" }, { "name": "45011", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45011/" }, { "name": "103986", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103986" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8145", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user\u0027s computer or data, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8133, CVE-2018-8177." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8145", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8145" }, { "name": "45011", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45011/" }, { "name": "103986", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103986" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8145", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.452Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8227 (GCVE-0-2018-8227)
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8229.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.863Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8227" }, { "name": "104368", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104368" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041097" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8229." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8227" }, { "name": "104368", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104368" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041097" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8227", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8229." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8227", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8227" }, { "name": "104368", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104368" }, { "name": "1041097", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041097" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8227", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.863Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8274 (GCVE-0-2018-8274)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8275, CVE-2018-8279, CVE-2018-8301.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.784Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104653", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104653" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8274" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8275, CVE-2018-8279, CVE-2018-8301." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104653", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104653" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8274" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8274", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8275, CVE-2018-8279, CVE-2018-8301." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104653", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104653" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8274", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8274" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8274", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.784Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1062 (GCVE-0-2019-1062)
Vulnerability from cvelistv5
Published
2019-07-15 18:56
Modified
2024-08-04 18:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1092, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:06:31.391Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1062" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-1092, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-15T18:56:20", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1062" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1062", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-1092, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1062", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1062" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1062", "datePublished": "2019-07-15T18:56:20", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:06:31.391Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0764 (GCVE-0-2019-0764)
Vulnerability from cvelistv5
Published
2019-04-09 20:15
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Tampering
Summary
A tampering vulnerability exists when Microsoft browsers do not properly validate input under specific conditions, aka 'Microsoft Browsers Tampering Vulnerability'.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 9 |
Version: Windows Server 2008 for 32-bit Systems Service Pack 2 Version: Windows Server 2008 for x64-based Systems Service Pack 2 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:58.241Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0764" }, { "name": "107731", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107731" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 9", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] } ], "descriptions": [ { "lang": "en", "value": "A tampering vulnerability exists when Microsoft browsers do not properly validate input under specific conditions, aka \u0027Microsoft Browsers Tampering Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Tampering", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T21:06:05", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0764" }, { "name": "107731", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107731" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0764", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 9", "version": { "version_data": [ { "version_value": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A tampering vulnerability exists when Microsoft browsers do not properly validate input under specific conditions, aka \u0027Microsoft Browsers Tampering Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Tampering" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0764", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0764" }, { "name": "107731", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107731" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0764", "datePublished": "2019-04-09T20:15:16", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:58.241Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0770 (GCVE-0-2019-0770)
Vulnerability from cvelistv5
Published
2019-04-09 02:20
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1709 for ARM64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.217Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0770" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T02:20:05", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0770" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0770", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0770", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0770" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0770", "datePublished": "2019-04-09T02:20:05", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.217Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8588 (GCVE-0-2018-8588)
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042107" }, { "name": "105782", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105782" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8588" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042107" }, { "name": "105782", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105782" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8588" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8588", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1042107", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042107" }, { "name": "105782", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105782" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8588", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8588" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8588", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0568 (GCVE-0-2019-0568)
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539, CVE-2019-0567.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.733Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0568" }, { "name": "106420", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106420" }, { "name": "46205", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46205/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539, CVE-2019-0567." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-19T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0568" }, { "name": "106420", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106420" }, { "name": "46205", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46205/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0568", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539, CVE-2019-0567." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0568", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0568" }, { "name": "106420", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106420" }, { "name": "46205", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46205/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0568", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.733Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8473 (GCVE-0-2018-8473)
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8509.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.648Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8473" }, { "name": "105459", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105459" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041825" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8509." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8473" }, { "name": "105459", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105459" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041825" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8473", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8509." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8473", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8473" }, { "name": "105459", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105459" }, { "name": "1041825", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041825" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8473", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.648Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8287 (GCVE-0-2018-8287)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8288, CVE-2018-8291, CVE-2018-8296, CVE-2018-8298.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | ChakraCore |
Version: ChakraCore |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.918Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8287" }, { "name": "104634", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104634" }, { "name": "1041258", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041258" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8288, CVE-2018-8291, CVE-2018-8296, CVE-2018-8298." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8287" }, { "name": "104634", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104634" }, { "name": "1041258", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041258" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8287", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8288, CVE-2018-8291, CVE-2018-8296, CVE-2018-8298." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8287", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8287" }, { "name": "104634", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104634" }, { "name": "1041258", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041258" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8287", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.918Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0634 (GCVE-0-2019-0634)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0645, CVE-2019-0650.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.229Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0634" }, { "name": "106899", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106899" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \u0027Microsoft Edge Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0645, CVE-2019-0650." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0634" }, { "name": "106899", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106899" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0634", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \u0027Microsoft Edge Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0645, CVE-2019-0650." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0634", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0634" }, { "name": "106899", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106899" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0634", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.229Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8262 (GCVE-0-2018-8262)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8125, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279, CVE-2018-8301.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:14.020Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8262" }, { "name": "104630", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104630" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8125, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279, CVE-2018-8301." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8262" }, { "name": "104630", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104630" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8262", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8125, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279, CVE-2018-8301." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8262", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8262" }, { "name": "104630", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104630" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8262", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:14.020Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0917 (GCVE-0-2019-0917)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0917" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0917" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0917", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0917", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0917" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0917", "datePublished": "2019-05-16T18:17:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8370 (GCVE-0-2018-8370)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
A information disclosure vulnerability exists when WebAudio Library improperly handles audio requests, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.311Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "name": "105019", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105019" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8370" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A information disclosure vulnerability exists when WebAudio Library improperly handles audio requests, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "name": "105019", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105019" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8370" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8370", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A information disclosure vulnerability exists when WebAudio Library improperly handles audio requests, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "105019", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105019" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8370", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8370" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8370", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.311Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8294 (GCVE-0-2018-8294)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8280, CVE-2018-8286, CVE-2018-8290.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.900Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8294" }, { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104646", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104646" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8280, CVE-2018-8286, CVE-2018-8290." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8294" }, { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104646", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104646" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8294", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8280, CVE-2018-8286, CVE-2018-8290." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8294", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8294" }, { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104646", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104646" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8294", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.900Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0861 (GCVE-0-2019-0861)
Vulnerability from cvelistv5
Published
2019-04-09 20:19
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.578Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0861" }, { "name": "107724", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107724" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T21:06:05", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0861" }, { "name": "107724", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107724" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0861", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0861", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0861" }, { "name": "107724", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107724" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0861", "datePublished": "2019-04-09T20:19:48", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.578Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0922 (GCVE-0-2019-0922)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.927Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0922" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0922" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0922", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0922", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0922" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0922", "datePublished": "2019-05-16T18:17:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.927Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8234 (GCVE-0-2018-8234)
Vulnerability from cvelistv5
Published
2018-06-14 12:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0871.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.805Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8234" }, { "name": "104340", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104340" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041097" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0871." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8234" }, { "name": "104340", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104340" }, { "name": "1041097", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041097" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8234", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0871." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8234", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8234" }, { "name": "104340", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104340" }, { "name": "1041097", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041097" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8234", "datePublished": "2018-06-14T12:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.805Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8383 (GCVE-0-2018-8383)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Spoofing
Summary
A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8388.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.006Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105024", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105024" }, { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8383" }, { "name": "20190411 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Apr/21" }, { "name": "[oss-security] 20190410 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/04/11/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka \"Microsoft Edge Spoofing Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8388." } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-11T14:06:10", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105024", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105024" }, { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8383" }, { "name": "20190411 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Apr/21" }, { "name": "[oss-security] 20190410 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/04/11/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8383", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka \"Microsoft Edge Spoofing Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8388." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "105024", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105024" }, { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8383", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8383" }, { "name": "20190411 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Apr/21" }, { "name": "[oss-security] 20190410 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/11/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8383", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.006Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8464 (GCVE-0-2018-8464)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
An remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka "Microsoft Edge PDF Remote Code Execution Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.450Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105265", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105265" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8464" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka \"Microsoft Edge PDF Remote Code Execution Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T19:03:43", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105265", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105265" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8464" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8464", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka \"Microsoft Edge PDF Remote Code Execution Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105265", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105265" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8464", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8464" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8464", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.450Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0566 (GCVE-0-2019-0566)
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
An elevation of privilege vulnerability exists in Microsoft Edge Browser Broker COM object, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.899Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106417", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106417" }, { "name": "46161", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46161/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0566" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Microsoft Edge Browser Broker COM object, aka \"Microsoft Edge Elevation of Privilege Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-15T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106417", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106417" }, { "name": "46161", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46161/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0566" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0566", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Microsoft Edge Browser Broker COM object, aka \"Microsoft Edge Elevation of Privilege Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "106417", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106417" }, { "name": "46161", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46161/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0566", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0566" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0566", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.899Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0652 (GCVE-0-2019-0652)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0655.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.987Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106903", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106903" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0652" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0655." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106903", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106903" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0652" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0652", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0655." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106903", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106903" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0652", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0652" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0652", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.987Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8542 (GCVE-0-2018-8542)
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.495Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105772", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105772" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042107" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8542" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105772", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105772" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042107" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8542" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8542", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105772", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105772" }, { "name": "1042107", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042107" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8542", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8542" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8542", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0915 (GCVE-0-2019-0915)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.601Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0915" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0915" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0915", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0915", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0915" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0915", "datePublished": "2019-05-16T18:17:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.601Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1104 (GCVE-0-2019-1104)
Vulnerability from cvelistv5
Published
2019-07-29 14:06
Modified
2024-08-04 18:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 9 |
Version: Windows Server 2008 for 32-bit Systems Service Pack 2 Version: Windows Server 2008 for x64-based Systems Service Pack 2 |
|||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:06:31.758Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1104" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 9", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Internet Explorer 11 on Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \u0027Microsoft Browser Memory Corruption Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-29T14:06:58", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1104" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1104", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 9", "version": { "version_data": [ { "version_value": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Internet Explorer 11 on Windows Server 2012", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \u0027Microsoft Browser Memory Corruption Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1104", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1104" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1104", "datePublished": "2019-07-29T14:06:58", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:06:31.758Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1107 (GCVE-0-2019-1107)
Vulnerability from cvelistv5
Published
2019-07-29 14:08
Modified
2024-08-04 18:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:06:31.598Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1107" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-29T14:08:17", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1107" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1107", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1107", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1107" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1107", "datePublished": "2019-07-29T14:08:17", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:06:31.598Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8543 (GCVE-0-2018-8543)
Vulnerability from cvelistv5
Published
2018-11-14 01:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.956Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8543" }, { "name": "105846", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105846" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042107" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-14T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8543" }, { "name": "105846", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105846" }, { "name": "1042107", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042107" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8543", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8543", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8543" }, { "name": "105846", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105846" }, { "name": "1042107", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042107" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8543", "datePublished": "2018-11-14T01:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0539 (GCVE-0-2019-0539)
Vulnerability from cvelistv5
Published
2019-01-08 21:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567, CVE-2019-0568.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.182Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46204", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46204/" }, { "name": "46485", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46485/" }, { "name": "106401", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106401" }, { "name": "46203", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46203/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0539" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567, CVE-2019-0568." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-05T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "46204", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46204/" }, { "name": "46485", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46485/" }, { "name": "106401", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106401" }, { "name": "46203", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46203/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0539" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0539", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567, CVE-2019-0568." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "46204", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46204/" }, { "name": "46485", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46485/" }, { "name": "106401", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106401" }, { "name": "46203", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46203/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0539", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0539" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0539", "datePublished": "2019-01-08T21:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8366 (GCVE-0-2018-8366)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when the Microsoft Edge Fetch API incorrectly handles a filtered response type, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.351Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105253", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105253" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8366" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the Microsoft Edge Fetch API incorrectly handles a filtered response type, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105253", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105253" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8366" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8366", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the Microsoft Edge Fetch API incorrectly handles a filtered response type, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "105253", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105253" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8366", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8366" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8366", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.351Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8452 (GCVE-0-2018-8452)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers, aka "Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | ChakraCore |
Version: ChakraCore |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8452" }, { "name": "105252", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105252" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers, aka \"Scripting Engine Information Disclosure Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8452" }, { "name": "105252", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105252" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8452", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers, aka \"Scripting Engine Information Disclosure Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8452", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8452" }, { "name": "105252", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105252" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8452", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.647Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8511 (GCVE-0-2018-8511)
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8510, CVE-2018-8513.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:24.463Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105471", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105471" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041825" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8511" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8510, CVE-2018-8513." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105471", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105471" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041825" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8511" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8511", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8510, CVE-2018-8513." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105471", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105471" }, { "name": "1041825", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041825" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8511", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8511" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8511", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:24.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-1022 (GCVE-0-2018-1022)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | ChakraCore |
Version: ChakraCore |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.835Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103978", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103978" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1022" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103978", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103978" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1022" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-1022", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "103978", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103978" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1022", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1022" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-1022", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.835Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8377 (GCVE-0-2018-8377)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8387.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.095Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8377" }, { "name": "105020", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105020" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8387." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8377" }, { "name": "105020", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105020" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8377", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8387." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8377", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8377" }, { "name": "105020", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105020" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8377", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.095Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8617 (GCVE-0-2018-8617)
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8618, CVE-2018-8624, CVE-2018-8629.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.858Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106112", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106112" }, { "name": "46202", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46202/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8617" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8618, CVE-2018-8624, CVE-2018-8629." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-19T10:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106112", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106112" }, { "name": "46202", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46202/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8617" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8617", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8618, CVE-2018-8624, CVE-2018-8629." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "106112", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106112" }, { "name": "46202", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46202/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8617", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8617" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8617", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.858Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0938 (GCVE-0-2019-0938)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of Privilege
Summary
An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka 'Microsoft Edge Elevation of Privilege Vulnerability'.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.969Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0938" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka \u0027Microsoft Edge Elevation of Privilege Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:03", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0938" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0938", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka \u0027Microsoft Edge Elevation of Privilege Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0938", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0938" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0938", "datePublished": "2019-05-16T18:17:03", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.969Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-1021 (GCVE-0-2018-1021)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8123.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.836Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1021" }, { "name": "103964", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103964" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8123." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1021" }, { "name": "103964", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103964" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-1021", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8123." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1021", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1021" }, { "name": "103964", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103964" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-1021", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.836Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0927 (GCVE-0-2019-0927)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0933, CVE-2019-0937.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.894Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0927" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0933, CVE-2019-0937." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0927" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0927", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0933, CVE-2019-0937." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0927", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0927" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0927", "datePublished": "2019-05-16T18:17:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8315 (GCVE-0-2018-8315)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka "Microsoft Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | ChakraCore |
Version: ChakraCore |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.230Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8315" }, { "name": "105251", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105251" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka \"Microsoft Scripting Engine Information Disclosure Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8315" }, { "name": "105251", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105251" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8315", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka \"Microsoft Scripting Engine Information Disclosure Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8315", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8315" }, { "name": "105251", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105251" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8315", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.230Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0806 (GCVE-0-2019-0806)
Vulnerability from cvelistv5
Published
2019-04-09 20:16
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.251Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0806" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T20:16:25", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0806" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0806", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0806", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0806" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0806", "datePublished": "2019-04-09T20:16:25", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.251Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8178 (GCVE-0-2018-8178)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | ChakraCore |
Version: ChakraCore |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.479Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104076", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104076" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8178" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \"Microsoft Browser Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104076", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104076" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8178" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8178", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \"Microsoft Browser Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "104076", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104076" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8178", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8178" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8178", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.479Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0739 (GCVE-0-2019-0739)
Vulnerability from cvelistv5
Published
2019-04-09 20:15
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0752, CVE-2019-0753, CVE-2019-0862.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:57.456Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0739" }, { "name": "107708", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107708" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0752, CVE-2019-0753, CVE-2019-0862." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-09T21:06:05", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0739" }, { "name": "107708", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107708" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0739", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0752, CVE-2019-0753, CVE-2019-0862." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0739", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0739" }, { "name": "107708", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107708" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0739", "datePublished": "2019-04-09T20:15:16", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:57.456Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0990 (GCVE-0-2018-0990)
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1511 for 32-bit Systems Version: Windows 10 Version 1511 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.834Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0990" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103604", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103604" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0990" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103604", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103604" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0990", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1511 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1511 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0990", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0990" }, { "name": "1040650", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103604", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103604" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0990", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.834Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8457 (GCVE-0-2018-8457)
Vulnerability from cvelistv5
Published
2018-09-13 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8354, CVE-2018-8391, CVE-2018-8456, CVE-2018-8459.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 11 |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 7 for 32-bit Systems Service Pack 1 Version: Windows 7 for x64-based Systems Service Pack 1 Version: Windows 8.1 for 32-bit systems Version: Windows 8.1 for x64-based systems Version: Windows RT 8.1 Version: Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: Windows Server 2012 R2 Version: Windows Server 2016 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.603Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105207", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105207" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8457" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041623" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] } ], "datePublic": "2018-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8354, CVE-2018-8391, CVE-2018-8456, CVE-2018-8459." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-13T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105207", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105207" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8457" }, { "name": "1041623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041623" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8457", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8354, CVE-2018-8391, CVE-2018-8456, CVE-2018-8459." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105207", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105207" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8457", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8457" }, { "name": "1041623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041623" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8457", "datePublished": "2018-09-13T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.603Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0639 (GCVE-0-2019-0639)
Vulnerability from cvelistv5
Published
2019-04-08 22:40
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.063Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0639" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-122/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0609, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-15T10:06:15", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0639" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-122/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0639", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows Server 2019" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0609, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0639", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0639" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-122/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-122/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0639", "datePublished": "2019-04-08T22:40:41", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.063Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8288 (GCVE-0-2018-8288)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8287, CVE-2018-8291, CVE-2018-8296, CVE-2018-8298.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | ChakraCore |
Version: ChakraCore |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.888Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "45213", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45213/" }, { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104636", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104636" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8288" }, { "name": "1041258", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041258" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8287, CVE-2018-8291, CVE-2018-8296, CVE-2018-8298." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-19T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "45213", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45213/" }, { "name": "1041256", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104636", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104636" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8288" }, { "name": "1041258", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041258" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8288", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \"Scripting Engine Memory Corruption Vulnerability.\" This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8287, CVE-2018-8291, CVE-2018-8296, CVE-2018-8298." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "45213", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45213/" }, { "name": "1041256", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041256" }, { "name": "104636", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104636" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8288", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8288" }, { "name": "1041258", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041258" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8288", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.888Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0923 (GCVE-0-2019-0923)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.901Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0923" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0923" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0923", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0923", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0923" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0923", "datePublished": "2019-05-16T18:17:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.901Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0940 (GCVE-0-2019-0940)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 11 |
Version: Windows 7 for 32-bit Systems Service Pack 1 Version: Windows 7 for x64-based Systems Service Pack 1 Version: Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: Windows 8.1 for 32-bit systems Version: Windows 8.1 for x64-based systems Version: Windows Server 2012 R2 Version: Windows RT 8.1 Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.617Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0940" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Internet Explorer 11 on Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \u0027Microsoft Browser Memory Corruption Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:03", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0940" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0940", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Internet Explorer 11 on Windows Server 2012", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \u0027Microsoft Browser Memory Corruption Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0940", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0940" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0940", "datePublished": "2019-05-16T18:17:03", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.617Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-1023 (GCVE-0-2018-1023)
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1511 for 32-bit Systems Version: Windows 10 Version 1511 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.722Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1023" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103606", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103606" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \"Microsoft Browser Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1023" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103606", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103606" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-1023", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1511 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1511 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka \"Microsoft Browser Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1023", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1023" }, { "name": "1040650", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040650" }, { "name": "103606", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103606" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-1023", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.722Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0643 (GCVE-0-2019-0643)
Vulnerability from cvelistv5
Published
2019-03-06 00:00
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.187Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106874", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106874" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0643" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka \u0027Microsoft Edge Information Disclosure Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "106874", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106874" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0643" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0643", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka \u0027Microsoft Edge Information Disclosure Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "106874", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106874" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0643", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0643" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0643", "datePublished": "2019-03-06T00:00:00", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:27.187Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0611 (GCVE-0-2019-0611)
Vulnerability from cvelistv5
Published
2019-04-08 22:33
Modified
2024-08-04 17:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0592.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:26.876Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0611" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "datePublic": "2019-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0592." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-08T22:33:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0611" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0611", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0592." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0611", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0611" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0611", "datePublished": "2019-04-08T22:33:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:51:26.876Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8112 (GCVE-0-2018-8112)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Security Feature Bypass
Summary
A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.403Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8112" }, { "name": "103963", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103963" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka \"Microsoft Edge Security Feature Bypass Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8112" }, { "name": "103963", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103963" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8112", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka \"Microsoft Edge Security Feature Bypass Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8112", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8112" }, { "name": "103963", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103963" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8112", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8278 (GCVE-0-2018-8278)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Spoofing
Summary
A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:34.799Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041255", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041255" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8278" }, { "name": "104627", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104627" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka \"Microsoft Edge Spoofing Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041255", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041255" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8278" }, { "name": "104627", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104627" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8278", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka \"Microsoft Edge Spoofing Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "1041255", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041255" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8278", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8278" }, { "name": "104627", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104627" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8278", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:34.799Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0913 (GCVE-0-2019-0913)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.629Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0913" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0913" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0913", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0912, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0913", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0913" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0913", "datePublished": "2019-05-16T18:17:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.629Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0926 (GCVE-0-2019-0926)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0926" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \u0027Microsoft Edge Memory Corruption Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0926" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0926", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \u0027Microsoft Edge Memory Corruption Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0926", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0926" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0926", "datePublished": "2019-05-16T18:17:02", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.647Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8629 (GCVE-0-2018-8629)
Vulnerability from cvelistv5
Published
2018-12-12 00:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8618, CVE-2018-8624.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for ARM64-based Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2016 Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:25.811Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8629" }, { "name": "106115", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106115" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8618, CVE-2018-8624." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-12T10:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8629" }, { "name": "106115", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106115" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8629", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8618, CVE-2018-8624." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8629", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8629" }, { "name": "106115", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106115" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8629", "datePublished": "2018-12-12T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:25.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1001 (GCVE-0-2019-1001)
Vulnerability from cvelistv5
Published
2019-07-15 18:56
Modified
2024-08-04 18:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1004, CVE-2019-1056, CVE-2019-1059.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 11 |
Version: Windows 7 for 32-bit Systems Service Pack 1 Version: Windows 7 for x64-based Systems Service Pack 1 Version: Windows Server 2008 R2 for x64-based Systems Service Pack 1 Version: Windows 8.1 for 32-bit systems Version: Windows 8.1 for x64-based systems Version: Windows Server 2012 R2 Version: Windows RT 8.1 Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:06:31.464Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1001" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Internet Explorer 11 on Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-1004, CVE-2019-1056, CVE-2019-1059." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-15T18:56:19", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1001" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1001", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Internet Explorer 11 on Windows Server 2012", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-1004, CVE-2019-1056, CVE-2019-1059." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1001", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1001" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1001", "datePublished": "2019-07-15T18:56:20", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:06:31.464Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8512 (GCVE-0-2018-8512)
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Security Feature Bypass
Summary
A security feature bypass vulnerability exists in Microsoft Edge when the Edge Content Security Policy (CSP) fails to properly validate certain specially crafted documents, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8530.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:24.462Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8512" }, { "name": "105486", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105486" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041825" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A security feature bypass vulnerability exists in Microsoft Edge when the Edge Content Security Policy (CSP) fails to properly validate certain specially crafted documents, aka \"Microsoft Edge Security Feature Bypass Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8530." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Feature Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8512" }, { "name": "105486", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105486" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041825" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8512", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A security feature bypass vulnerability exists in Microsoft Edge when the Edge Content Security Policy (CSP) fails to properly validate certain specially crafted documents, aka \"Microsoft Edge Security Feature Bypass Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8530." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Feature Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8512", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8512" }, { "name": "105486", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105486" }, { "name": "1041825", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041825" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8512", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:24.462Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0979 (GCVE-0-2018-0979)
Vulnerability from cvelistv5
Published
2018-04-12 01:00
Modified
2024-08-05 03:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1511 for 32-bit Systems Version: Windows 10 Version 1511 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.804Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103625", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103625" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040650" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0979" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1511 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-12T09:57:02", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "103625", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103625" }, { "name": "1040650", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040650" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0979" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0979", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1511 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1511 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "103625", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103625" }, { "name": "1040650", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040650" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0979", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0979" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0979", "datePublished": "2018-04-12T01:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-05T03:44:11.804Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1106 (GCVE-0-2019-1106)
Vulnerability from cvelistv5
Published
2019-07-29 14:08
Modified
2024-08-04 18:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1107.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows Server 2016 Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows 10 Version 1803 for ARM64-based Systems Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows Server 2019 Version: Windows 10 Version 1709 for ARM64-based Systems |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:06:31.740Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1106" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1107." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-29T14:08:07", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1106" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1106", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \u0027Chakra Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1107." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1106", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1106" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1106", "datePublished": "2019-07-29T14:08:07", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:06:31.740Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8179 (GCVE-0-2018-8179)
Vulnerability from cvelistv5
Published
2018-05-09 19:00
Modified
2024-08-05 06:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:13.472Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104077", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104077" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8179" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104077", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104077" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8179" }, { "name": "1040844", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040844" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8179", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka \"Microsoft Edge Memory Corruption Vulnerability.\" This affects Microsoft Edge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "104077", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104077" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8179", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8179" }, { "name": "1040844", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040844" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8179", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:46:13.472Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8381 (GCVE-0-2018-8381)
Vulnerability from cvelistv5
Published
2018-08-15 17:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8380, CVE-2018-8384.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 for 32-bit Systems Version: Windows 10 for x64-based Systems Version: Windows 10 Version 1607 for 32-bit Systems Version: Windows 10 Version 1607 for x64-based Systems Version: Windows 10 Version 1703 for 32-bit Systems Version: Windows 10 Version 1703 for x64-based Systems Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems Version: Windows Server 2016 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:36.211Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041457" }, { "name": "104980", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104980" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8381" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8380, CVE-2018-8384." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-16T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "1041457", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041457" }, { "name": "104980", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104980" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8381" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8381", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows Server 2016" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8380, CVE-2018-8384." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "1041457", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041457" }, { "name": "104980", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104980" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8381", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8381" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8381", "datePublished": "2018-08-15T17:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:36.211Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8513 (GCVE-0-2018-8513)
Vulnerability from cvelistv5
Published
2018-10-10 13:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8510, CVE-2018-8511.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Microsoft Edge |
Version: Windows 10 Version 1809 for 32-bit Systems Version: Windows 10 Version 1809 for ARM64-based Systems Version: Windows 10 Version 1809 for x64-based Systems Version: Windows Server 2019 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:24.467Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105473", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105473" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8513" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041825" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" } ] }, { "product": "ChakraCore", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "ChakraCore" } ] } ], "datePublic": "2018-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8510, CVE-2018-8511." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "105473", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105473" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8513" }, { "name": "1041825", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041825" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8513", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows Server 2019" } ] } }, { "product_name": "ChakraCore", "version": { "version_data": [ { "version_value": "ChakraCore" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka \"Chakra Scripting Engine Memory Corruption Vulnerability.\" This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8510, CVE-2018-8511." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "105473", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105473" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8513", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8513" }, { "name": "1041825", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041825" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8513", "datePublished": "2018-10-10T13:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T07:02:24.467Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8297 (GCVE-0-2018-8297)
Vulnerability from cvelistv5
Published
2018-07-11 00:00
Modified
2024-08-05 06:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8289, CVE-2018-8324, CVE-2018-8325.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft Edge |
Version: Windows 10 Version 1709 for 32-bit Systems Version: Windows 10 Version 1709 for x64-based Systems Version: Windows 10 Version 1803 for 32-bit Systems Version: Windows 10 Version 1803 for x64-based Systems |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:54:35.200Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104647", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104647" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8297" }, { "name": "1041255", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041255" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8289, CVE-2018-8324, CVE-2018-8325." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "104647", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104647" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8297" }, { "name": "1041255", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041255" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-8297", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability.\" This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8289, CVE-2018-8324, CVE-2018-8325." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "104647", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104647" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8297", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8297" }, { "name": "1041255", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041255" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-8297", "datePublished": "2018-07-11T00:00:00", "dateReserved": "2018-03-14T00:00:00", "dateUpdated": "2024-08-05T06:54:35.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0884 (GCVE-0-2019-0884)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2024-08-04 17:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote Code Execution
Summary
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0911, CVE-2019-0918.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Internet Explorer 9 |
Version: Windows Server 2008 for 32-bit Systems Service Pack 2 Version: Windows Server 2008 for x64-based Systems Service Pack 2 |
|||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:58:59.563Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0884" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Internet Explorer 9", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] }, { "product": "Internet Explorer 11", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "Windows 7 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "Windows 8.1 for 32-bit systems" }, { "status": "affected", "version": "Windows 8.1 for x64-based systems" }, { "status": "affected", "version": "Windows Server 2012 R2" }, { "status": "affected", "version": "Windows RT 8.1" }, { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Internet Explorer 11 on Windows Server 2012", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Internet Explorer 10", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows Server 2012" } ] }, { "product": "Microsoft Edge", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "Windows 10 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 for x64-based Systems" }, { "status": "affected", "version": "Windows Server 2016" }, { "status": "affected", "version": "Windows 10 Version 1607 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1607 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1703 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1709 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1803 for ARM64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for 32-bit Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for x64-based Systems" }, { "status": "affected", "version": "Windows 10 Version 1809 for ARM64-based Systems" }, { "status": "affected", "version": "Windows Server 2019" }, { "status": "affected", "version": "Windows 10 Version 1709 for ARM64-based Systems" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] }, { "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "unspecified" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0911, CVE-2019-0918." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-16T18:17:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0884" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0884", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Internet Explorer 9", "version": { "version_data": [ { "version_value": "Windows Server 2008 for 32-bit Systems Service Pack 2" }, { "version_value": "Windows Server 2008 for x64-based Systems Service Pack 2" } ] } }, { "product_name": "Internet Explorer 11", "version": { "version_data": [ { "version_value": "Windows 7 for 32-bit Systems Service Pack 1" }, { "version_value": "Windows 7 for x64-based Systems Service Pack 1" }, { "version_value": "Windows Server 2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "Windows 8.1 for 32-bit systems" }, { "version_value": "Windows 8.1 for x64-based systems" }, { "version_value": "Windows Server 2012 R2" }, { "version_value": "Windows RT 8.1" }, { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Internet Explorer 11 on Windows Server 2012", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Internet Explorer 10", "version": { "version_data": [ { "version_value": "Windows Server 2012" } ] } }, { "product_name": "Microsoft Edge", "version": { "version_data": [ { "version_value": "Windows 10 for 32-bit Systems" }, { "version_value": "Windows 10 for x64-based Systems" }, { "version_value": "Windows Server 2016" }, { "version_value": "Windows 10 Version 1607 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1607 for x64-based Systems" }, { "version_value": "Windows 10 Version 1703 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1703 for x64-based Systems" }, { "version_value": "Windows 10 Version 1709 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1709 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1803 for x64-based Systems" }, { "version_value": "Windows 10 Version 1803 for ARM64-based Systems" }, { "version_value": "Windows 10 Version 1809 for 32-bit Systems" }, { "version_value": "Windows 10 Version 1809 for x64-based Systems" }, { "version_value": "Windows 10 Version 1809 for ARM64-based Systems" }, { "version_value": "Windows Server 2019" }, { "version_value": "Windows 10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka \u0027Scripting Engine Memory Corruption Vulnerability\u0027. This CVE ID is unique from CVE-2019-0911, CVE-2019-0918." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0884", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0884" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0884", "datePublished": "2019-05-16T18:17:01", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:58:59.563Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }