Skip to content

ChakraCore RCE Vulnerability

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jul 13, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.11.17

Patched versions

1.11.17

Description

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based)L, aka Chakra Scripting Engine Memory Corruption Vulnerability. This CVE ID is unique from CVE-2020-0811.

References

Published by the National Vulnerability Database Mar 12, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 13, 2023
Last updated Jul 13, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2020-0812

GHSA ID

GHSA-g67x-mgrv-m3gv
Checking history
See something to contribute? Suggest improvements for this vulnerability.