174 results (0.009 seconds)

CVSS: 8.8EPSS: 0%CPEs: 18EXPL: 0

Chakra Scripting Engine Memory Corruption Vulnerability Vulnerabilidad de corrupción de memoria en el motor de scripting de Chakra This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Chakra. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the JIT compiler. By performing actions in JavaScript, an attacker can trigger a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17131 • CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 6%CPEs: 12EXPL: 0

Chakra Scripting Engine Memory Corruption Vulnerability Vulnerabilidad de Corrupción de Memoria del Motor de Scripting de Chakra Este ID de CVE es diferente deCVE-2020-17048. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17054 • CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 0%CPEs: 12EXPL: 0

<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.</p> <p>If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1180 • CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 0%CPEs: 12EXPL: 0

<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.</p> <p>If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1172 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 9EXPL: 0

<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.</p> <p>If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1057 • CWE-787: Out-of-bounds Write •