Skip to content

ChakraCore RCE Vulnerability

High severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Sep 28, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.11.5

Patched versions

1.11.5

Description

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539, CVE-2019-0568.

References

Published by the National Vulnerability Database Jan 8, 2019
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 19, 2023
Last updated Sep 28, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-0567

GHSA ID

GHSA-6x4f-5v4h-r29j
Checking history
See something to contribute? Suggest improvements for this vulnerability.