Lucene search

K
cve[email protected]CVE-2019-1023
HistoryJun 12, 2019 - 2:29 p.m.

CVE-2019-1023

2019-06-1214:29:03
CWE-200
web.nvd.nist.gov
45
cve-2019-1023
information disclosure
scripting engine
memory handling
microsoft edge
cve

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.025 Low

EPSS

Percentile

90.1%

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka ‘Scripting Engine Information Disclosure Vulnerability’. This CVE ID is unique from CVE-2019-0990.

Affected configurations

Vulners
NVD
Node
microsoftedgeMatchWindows 10 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 for x64-based Systems
OR
microsoftedgeMatchWindows Server 2016
OR
microsoftedgeMatchWindows 10 Version 1607 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1607 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1703 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1703 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1709 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1709 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1803 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1803 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1803 for ARM64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1809 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1809 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1809 for ARM64-based Systems
OR
microsoftedgeMatchWindows Server 2019
OR
microsoftedgeMatchWindows 10 Version 1709 for ARM64-based Systems
OR
microsoftedgeMatchunspecified
OR
microsoftedgeMatchunspecified
OR
microsoftedgeMatchunspecified
OR
microsoftchakracore
VendorProductVersionCPE
microsoftedgeWindows 10 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 for x64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows Server 2016cpe:2.3:a:microsoft:edge:Windows Server 2016:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1607 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1607 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1607 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1607 for x64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1703 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1703 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1703 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1703 for x64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1709 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1709 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1709 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1709 for x64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1803 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1803 for 32-bit Systems:*:*:*:*:*:*:*
Rows per page:
1-10 of 211

CNA Affected

[
  {
    "product": "Microsoft Edge",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 10 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows Server 2016"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1703 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1703 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows Server 2019"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for ARM64-based Systems"
      }
    ]
  },
  {
    "product": "Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge on Windows 10 Version 1903 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "ChakraCore on ChakraCore",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.025 Low

EPSS

Percentile

90.1%