Lucene search

K

ChakraCore Security Vulnerabilities

cve
cve

CVE-2017-11767

ChakraCore allows an attacker to gain the same user rights as the current user, due to the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".

9.8CVSS

9.2AI Score

0.006EPSS

2017-11-02 07:29 PM
31
cve
cve

CVE-2017-11791

ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allo...

3.1CVSS

4.7AI Score

0.015EPSS

2017-11-15 03:29 AM
59
2
cve
cve

CVE-2017-11792

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allow an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11793, CV...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
38
cve
cve

CVE-2017-11796

ChakraCore and Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
42
cve
cve

CVE-2017-11797

ChakraCore allows an attacker to execute arbitrary code in the context of the current user, due to how the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, C...

7.5CVSS

7.7AI Score

0.946EPSS

2017-10-13 01:29 PM
40
cve
cve

CVE-2017-11799

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". T...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
42
cve
cve

CVE-2017-11801

ChakraCore allows an attacker to execute arbitrary code in the context of the current user, due to how the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, C...

7.5CVSS

7.7AI Score

0.946EPSS

2017-10-13 01:29 PM
40
cve
cve

CVE-2017-11802

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". T...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
38
2
cve
cve

CVE-2017-11804

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". T...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
35
2
cve
cve

CVE-2017-11805

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, C...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
34
2
cve
cve

CVE-2017-11806

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, C...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
38
2
cve
cve

CVE-2017-11807

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, C...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
37
2
cve
cve

CVE-2017-11808

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". T...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
42
2
cve
cve

CVE-2017-11809

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". T...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
41
1
cve
cve

CVE-2017-11811

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". T...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
45
2
cve
cve

CVE-2017-11812

ChakraCore and Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CV...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
41
2
cve
cve

CVE-2017-11821

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, C...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
43
2
cve
cve

CVE-2017-11836

ChakraCore, and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to take control of an affected system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vuln...

7.5CVSS

7.4AI Score

EPSS

2017-11-15 03:29 AM
52
2
cve
cve

CVE-2017-11837

ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attack...

7.5CVSS

7.5AI Score

EPSS

2017-11-15 03:29 AM
51
2
cve
cve

CVE-2017-11838

ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attack...

7.5CVSS

7.5AI Score

EPSS

2017-11-15 03:29 AM
44
2
cve
cve

CVE-2017-11840

ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vuln...

7.5CVSS

7.5AI Score

EPSS

2017-11-15 03:29 AM
47
cve
cve

CVE-2017-11841

ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vuln...

7.5CVSS

7.5AI Score

EPSS

2017-11-15 03:29 AM
48
cve
cve

CVE-2017-11843

ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an at...

7.5CVSS

7.5AI Score

EPSS

2017-11-15 03:29 AM
49
2
cve
cve

CVE-2017-11846

ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows a...

7.5CVSS

7.5AI Score

EPSS

2017-11-15 03:29 AM
52
2
cve
cve

CVE-2017-11858

ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows a...

7.5CVSS

7.6AI Score

EPSS

2017-11-15 03:29 AM
54
2
cve
cve

CVE-2017-11861

Microsoft Edge in Windows 10 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is ...

7.5CVSS

7.4AI Score

EPSS

2017-11-15 03:29 AM
44
2
cve
cve

CVE-2017-11862

ChakraCore and Microsoft Edge in Windows 10 1709 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-20...

7.5CVSS

7.4AI Score

EPSS

2017-11-15 03:29 AM
43
2
cve
cve

CVE-2017-11866

ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vuln...

7.5CVSS

7.5AI Score

EPSS

2017-11-15 03:29 AM
43
2
cve
cve

CVE-2017-11870

ChakraCore and Microsoft Edge in Windows 10 1703, 1709, and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from...

7.5CVSS

7.4AI Score

EPSS

2017-11-15 03:29 AM
47
2
cve
cve

CVE-2017-11871

ChakraCore and Microsoft Edge in Windows 10 1703, 1709, and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from...

7.5CVSS

7.4AI Score

EPSS

2017-11-15 03:29 AM
38
2
cve
cve

CVE-2017-11873

ChakraCore and Microsoft Edge in Windows 10 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerabil...

7.5CVSS

7.4AI Score

EPSS

2017-11-15 03:29 AM
48
2
cve
cve

CVE-2017-11874

Microsoft Edge in Microsoft Windows 10 1703, 1709, Windows Server, version 1709, and ChakraCore allows an attacker to bypass Control Flow Guard (CFG) to run arbitrary code on a target system, due to how Microsoft Edge handles accessing memory in code compiled by the Edge Just-In-Time (JIT) compiler...

3.1CVSS

5.2AI Score

0.003EPSS

2017-11-15 03:29 AM
49
2
cve
cve

CVE-2017-11889

ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This ...

7.5CVSS

7.8AI Score

0.947EPSS

2017-12-12 09:29 PM
46
cve
cve

CVE-2017-11893

ChakraCore and Microsoft Edge in Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID...

7.5CVSS

7.8AI Score

0.947EPSS

2017-12-12 09:29 PM
47
cve
cve

CVE-2017-11894

ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and and Internet Explorer adn Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the s...

7.5CVSS

7.6AI Score

0.947EPSS

2017-12-12 09:29 PM
61
cve
cve

CVE-2017-11895

ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same user rig...

7.5CVSS

7.6AI Score

0.947EPSS

2017-12-12 09:29 PM
58
cve
cve

CVE-2017-11905

ChakraCore and Microsoft Edge in Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID...

7.5CVSS

7.8AI Score

0.947EPSS

2017-12-12 09:29 PM
50
cve
cve

CVE-2017-11908

ChakraCore and Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-1189...

7.5CVSS

7.9AI Score

0.947EPSS

2017-12-12 09:29 PM
44
cve
cve

CVE-2017-11909

ChakraCore and Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CV...

7.5CVSS

7.9AI Score

0.947EPSS

2017-12-12 09:29 PM
54
cve
cve

CVE-2017-11910

ChakraCore and Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique f...

7.5CVSS

7.9AI Score

0.947EPSS

2017-12-12 09:29 PM
52
1
cve
cve

CVE-2017-11911

ChakraCore and Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CV...

7.5CVSS

7.9AI Score

0.947EPSS

2017-12-12 09:29 PM
46
cve
cve

CVE-2017-11912

ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same ...

7.5CVSS

7.6AI Score

0.947EPSS

2017-12-12 09:29 PM
52
cve
cve

CVE-2017-11914

ChakraCore and Microsoft Edge in Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique f...

7.5CVSS

7.6AI Score

0.947EPSS

2017-12-12 09:29 PM
54
cve
cve

CVE-2017-11916

ChakraCore allows an attacker to execute arbitrary code in the context of the current user, due to how the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-20...

7.5CVSS

7.7AI Score

0.947EPSS

2017-12-12 09:29 PM
42
cve
cve

CVE-2017-11918

ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is un...

7.5CVSS

7.6AI Score

0.947EPSS

2017-12-12 09:29 PM
53
cve
cve

CVE-2017-11919

ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016, and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 ...

5.3CVSS

5.5AI Score

0.895EPSS

2017-12-12 09:29 PM
48
1
cve
cve

CVE-2017-11930

ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to ...

7.5CVSS

7.8AI Score

0.947EPSS

2017-12-12 09:29 PM
64
cve
cve

CVE-2017-8658

A remote code execution vulnerability exists in the way that the Chakra JavaScript engine renders when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".

9.8CVSS

9.6AI Score

0.225EPSS

2017-08-11 01:29 AM
34
cve
cve

CVE-2018-0758

Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is uniqu...

7.5CVSS

6.8AI Score

0.951EPSS

2018-01-04 02:29 PM
47
cve
cve

CVE-2018-0762

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the ...

7.5CVSS

6.7AI Score

0.951EPSS

2018-01-04 02:29 PM
47
Total number of security vulnerabilities268