Skip to content

ChakraCore information disclosure vulnerability

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Sep 28, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.11.6

Patched versions

1.11.6

Description

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object was created.The update addresses the vulnerability by changing the way certain functions handle objects in memory, aka Scripting Engine Information Disclosure Vulnerability. This CVE ID is unique from CVE-2019-0658.

References

Published by the National Vulnerability Database Mar 5, 2019
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 19, 2023
Last updated Sep 28, 2023

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Weaknesses

No CWEs

CVE ID

CVE-2019-0648

GHSA ID

GHSA-wwfw-m54g-gv72
Checking history
See something to contribute? Suggest improvements for this vulnerability.