Page 2 of 174 results (0.008 seconds)

CVSS: 9.3EPSS: 2%CPEs: 11EXPL: 0

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. Se presenta una vulnerabilidad de ejecución de código remota en la manera en que el motor de scripting ChakraCore maneja objetos en memoria, también se conoce como "Scripting Engine Memory Corruption Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1073 • CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 2%CPEs: 29EXPL: 0

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'. Se presenta una vulnerabilidad de ejecución de código remota en la manera en que los navegadores de Microsoft acceden a objetos en memoria, también se conoce como "Microsoft Browser Memory Corruption Vulnerability" This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Chakra. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the Intl object in JavaScript. By performing actions in JavaScript, an attacker can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1219 https://www.zerodayinitiative.com/advisories/ZDI-20-698 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.6EPSS: 2%CPEs: 7EXPL: 0

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. Existe una vulnerabilidad de ejecución de código remota en la manera en que el motor de scripting ChakraCore maneja objetos en memoria, también se conoce como "Scripting Engine Memory Corruption Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1065 • CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 2%CPEs: 11EXPL: 0

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. Hay una vulnerabilidad de ejecución de código remota en la manera en que el motor de scripting Chakra maneja objetos en memoria en Microsoft Edge (basado en HTML), también se conoce como "Chakra Scripting Engine Memory Corruption Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0969 • CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 2%CPEs: 7EXPL: 0

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0968. Hay una vulnerabilidad de ejecución de código remota en la manera en que el motor de scripting ChakraCore maneja objetos en memoria, también se conoce como "Scripting Engine Memory Corruption Vulnerability". Este ID de CVE es diferente de CVE-2020-0968. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0970 • CWE-787: Out-of-bounds Write •