CVE-2019-0541

CVSS V2 High 9.3 CVSS V3 High 8.8
Description
A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input, aka "MSHTML Engine Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer, Internet Explorer 10, Office 365 ProPlus.
Overview
  • CVE ID
  • CVE-2019-0541
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-01-08T21:29:00
  • Last Modified Date
  • 2020-09-28T12:58:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:* 1 OR
cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office_365_proplus:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office_word_viewer:-:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541 Patch Vendor Advisory
http://www.securityfocus.com/bid/106402 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46536/ Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:13:05 Added to TrackCVE
2022-12-03 16:02:57 2019-01-08T21:29Z 2019-01-08T21:29:00 CVE Published Date updated
2022-12-03 16:02:57 2020-09-28T12:58:06 CVE Modified Date updated
2022-12-03 16:02:57 Analyzed Vulnerability Status updated