Skip to content

ChakraCore RCE Vulnerability

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Aug 1, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.11.10

Patched versions

1.11.10

Description

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1051, CVE-2019-1052.

References

Published by the National Vulnerability Database Jun 12, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Aug 1, 2023
Last updated Aug 1, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-1024

GHSA ID

GHSA-g8q3-rcf9-qx4q

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.