CVE-2019-1427

CVSS V2 High 7.6 CVSS V3 High 7.5
Description
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1428, CVE-2019-1429.
Overview
  • CVE ID
  • CVE-2019-1427
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-11-12T19:15:14
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:* 1 OR 1.11.15
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.6
  • Severity
  • HIGH
  • Exploitability Score
  • 4.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.6
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:35:18 Added to TrackCVE
2022-12-04 05:54:29 2019-11-12T19:15Z 2019-11-12T19:15:14 CVE Published Date updated
2022-12-04 05:54:29 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 05:54:29 Analyzed Vulnerability Status updated