Skip to content

Out-of-bounds Write in Chakra

High severity GitHub Reviewed Published Apr 13, 2021 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.11.24

Patched versions

1.11.24
Published by the National Vulnerability Database Dec 10, 2020
Reviewed Apr 12, 2021
Published to the GitHub Advisory Database Apr 13, 2021
Last updated Feb 1, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2020-17131

GHSA ID

GHSA-qwwg-gc55-qqrv

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.