Lucene search

K
cve[email protected]CVE-2019-0773
HistoryApr 09, 2019 - 3:29 a.m.

CVE-2019-0773

2019-04-0903:29:00
CWE-787
web.nvd.nist.gov
71
cve-2019-0773
scripting engine
memory corruption
microsoft edge
remote code execution
nvd

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.3%

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka ‘Scripting Engine Memory Corruption Vulnerability’. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0783.

Affected configurations

Vulners
NVD
Node
microsoftedgeMatchWindows 10 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 for x64-based Systems
OR
microsoftedgeMatchWindows Server 2016
OR
microsoftedgeMatchWindows 10 Version 1607 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1607 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1703 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1703 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1709 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1709 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1803 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1803 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1803 for ARM64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1809 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1809 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1809 for ARM64-based Systems
OR
microsoftedgeMatchWindows Server 2019
OR
microsoftedgeMatchWindows 10 Version 1709 for ARM64-based Systems
OR
microsoftchakracore
VendorProductVersionCPE
microsoftedgeWindows 10 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 for x64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows Server 2016cpe:2.3:a:microsoft:edge:Windows Server 2016:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1607 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1607 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1607 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1607 for x64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1703 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1703 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1703 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1703 for x64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1709 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1709 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1709 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1709 for x64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1803 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1803 for 32-bit Systems:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CNA Affected

[
  {
    "product": "Microsoft Edge",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 10 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows Server 2016"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1703 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1703 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows Server 2019"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for ARM64-based Systems"
      }
    ]
  },
  {
    "product": "ChakraCore",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.3%