Lucene search

K
cvelistMicrosoftCVELIST:CVE-2019-0607
HistoryMar 06, 2019 - 12:00 a.m.

CVE-2019-0607

2019-03-0600:00:00
microsoft
www.cve.org
6

AI Score

7.7

Confidence

High

EPSS

0.081

Percentile

94.4%

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka ‘Scripting Engine Memory Corruption Vulnerability’. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.

CNA Affected

[
  {
    "product": "Microsoft Edge",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows Server 2019"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for ARM64-based Systems"
      }
    ]
  },
  {
    "product": "ChakraCore",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]