Skip to content

ChakraCore information disclosure vulnerability

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jul 12, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.11.17

Patched versions

1.11.17

Description

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data. To exploit the vulnerability, an attacker must know the memory address of where the object was created.The update addresses the vulnerability by changing the way certain functions handle objects in memory., aka 'Scripting Engine Information Disclosure Vulnerability'.

References

Published by the National Vulnerability Database Mar 12, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 12, 2023
Last updated Jul 12, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

No CWEs

CVE ID

CVE-2020-0813

GHSA ID

GHSA-vvvh-5xrm-pxff
Checking history
See something to contribute? Suggest improvements for this vulnerability.