Skip to content

ChakraCore information disclosure vulnerability

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Oct 24, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.4.3

Patched versions

1.4.3

Description

An information disclosure vulnerability exists in Microsoft Edge when the Chakra scripting engine does not properly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system, a.k.a. "Scripting Engine Information Disclosure Vulnerability."

References

Published by the National Vulnerability Database Apr 12, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jul 27, 2023
Last updated Oct 24, 2023

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2017-0208

GHSA ID

GHSA-pjpr-2qqp-gprf
Checking history
See something to contribute? Suggest improvements for this vulnerability.