Skip to content

Out-of-bounds Write in ChakraCore

High severity GitHub Reviewed Published Aug 2, 2021 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.11.23

Patched versions

1.11.23
Published by the National Vulnerability Database Nov 11, 2020
Reviewed Apr 20, 2021
Published to the GitHub Advisory Database Aug 2, 2021
Last updated Feb 1, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2020-17054

GHSA ID

GHSA-88cw-3m6x-49f7

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.