Version 1.11.7

Microsoft.ChakraCore

ChakraCore is the core part of the Chakra Javascript engine that powers Microsoft Edge.

Install Instructions

dotnet add package Microsoft.ChakraCore
Language C#

Find Microsoft.ChakraCore vulnerabilities in your supply chain.

Scan for Free

Microsoft.ChakraCore Vulnerabilities

Sort by
icon CVE (Latest)
  • icon CVE (Latest)
  • icon CVE (Oldest)
  • icon CVSS Score (Highest)
  • icon CVSS Score (Lowest)
CVE question mark icon CVSS Score question mark icon CWE(s) question mark icon EPSS Score question mark icon EPSS % question mark icon Impacted Versions
CVE-2016-3214 High 8.8 CWE-119 0.27569 0.96952
  • 1.2.0–1.2.6.62716-preview
CVE-2017-0028 High 9.8 CWE-119 0.27456 0.96945
  • 1.2.0–1.4.1
CVE-2017-0093 High 7.5 CWE-119 0.24624 0.96797
  • 1.2.0–1.4.2
CVE-2017-0152 High 8.1 CWE-119 0.13636 0.9581
  • 1.2.0–1.4.1
CVE-2017-0196 Medium 6.5 CWE-200 0.012 0.85788
  • 1.2.0–1.4.1
CVE-2017-0208 Medium 4.3 CWE-200 0.13642 0.95811
  • 1.2.0–1.4.2
CVE-2017-0223 High 9.8 CWE-119 0.35025 0.97249
  • 1.2.0–1.4.3
CVE-2017-0229 High 7.5 CWE-119 0.08852 0.94797
  • 1.2.0–1.4.3
CVE-2017-0234 High 7.5 CWE-119 0.21078 0.96581
  • 1.2.0–1.4.3
CVE-2017-0235 High 7.5 CWE-119 0.08852 0.94797
  • 1.2.0–1.4.3
CVE-2017-0236 High 7.5 CWE-119 0.21078 0.96581
  • 1.2.0–1.4.3
CVE-2017-0252 High 9.8 CWE-119 0.31644 0.97128
  • 1.2.0–1.4.3
CVE-2017-11767 High 9.8 CWE-119 0.00769 0.81878
  • 1.2.0–1.7.1
CVE-2017-11791 Low 3.1 CWE-200 0.00944 0.83734
  • 1.2.0–1.7.3
CVE-2017-11792 High 7.5 CWE-119 0.07365 0.94313
  • 1.2.0–1.7.2
CVE-2017-11796 High 7.5 CWE-119 0.07365 0.94313
  • 1.2.0–1.7.2
CVE-2017-11797 High 7.5 CWE-200 0.01254 0.86124
  • 1.2.0–1.7.2
CVE-2017-11799 High 7.5 CWE-119 0.92878 0.99141
  • 1.2.0–1.7.2
CVE-2017-11801 High 7.5 CWE-200 0.01254 0.86124
  • 1.2.0–1.7.2
CVE-2017-11802 High 7.5 CWE-119 0.92878 0.99141
  • 1.2.0–1.7.2
CVE-2017-11804 High 7.5 CWE-119 0.07365 0.94313
  • 1.2.0–1.7.2
CVE-2017-11805 High 7.5 CWE-119 0.07365 0.94313
  • 1.2.0–1.7.2
CVE-2017-11806 High 7.5 CWE-119 0.07365 0.94313
  • 1.2.0–1.7.2
CVE-2017-11807 High 7.5 CWE-119 0.07365 0.94313
  • 1.2.0–1.7.2
CVE-2017-11808 High 7.5 CWE-119 0.07365 0.94313
  • 1.2.0–1.7.2
CVE-2017-11809 High 7.5 CWE-119 0.92878 0.99141
  • 1.2.0–1.7.2
CVE-2017-11811 High 7.5 CWE-119 0.90018 0.98921
  • 1.2.0–1.7.2
CVE-2017-11812 High 7.5 CWE-119 0.04266 0.92558
  • 1.2.0–1.7.2
CVE-2017-11821 High 7.5 CWE-119 0.07365 0.94313
  • 1.2.0–1.7.2
CVE-2017-11836 High 7.5 CWE-119 0.00862 0.82958
  • 1.2.0–1.7.3
CVE-2017-11837 High 7.5 CWE-119 0.00744 0.81519
  • 1.2.0–1.7.3
CVE-2017-11838 High 7.5 CWE-119 0.00704 0.80951
  • 1.2.0–1.7.3
CVE-2017-11840 High 7.5 CWE-119 0.92006 0.99061
  • 1.2.0–1.7.3
CVE-2017-11841 High 7.5 CWE-119 0.92006 0.99061
  • 1.2.0–1.7.3
CVE-2017-11843 High 7.5 CWE-119 0.00704 0.80951
  • 1.2.0–1.7.3
CVE-2017-11846 High 7.5 CWE-119 0.00704 0.80951
  • 1.2.0–1.7.3
CVE-2017-11858 High 7.5 CWE-119 0.00744 0.81519
  • 1.2.0–1.7.3
CVE-2017-11861 High 7.5 CWE-119 0.93988 0.99255
  • 1.2.0–1.7.3
CVE-2017-11862 High 7.5 CWE-119 0.00862 0.82958
  • 1.2.0–1.7.3
CVE-2017-11866 High 7.5 CWE-119 0.00862 0.82958
  • 1.2.0–1.7.3
CVE-2017-11870 High 7.5 CWE-119 0.92006 0.99061
  • 1.2.0–1.7.3
CVE-2017-11871 High 7.5 CWE-119 0.00862 0.82958
  • 1.2.0–1.7.3
CVE-2017-11873 High 7.5 CWE-119 0.93988 0.99255
  • 1.2.0–1.7.3
CVE-2017-11874 Low 3.1 CWE-94 0.0032 0.71332
  • 1.2.0–1.7.3
CVE-2017-11889 High 7.5 CWE-119 0.04266 0.92557
  • 1.2.0–1.7.4
CVE-2017-11893 High 7.5 CWE-119 0.90018 0.98921
  • 1.2.0–1.7.4
CVE-2017-11894 High 7.5 CWE-119 0.00704 0.80951
  • 1.2.0–1.7.4
CVE-2017-11895 High 7.5 CWE-119 0.00704 0.80951
  • 1.2.0–1.7.4
CVE-2017-11905 High 7.5 CWE-119 0.06973 0.9418
  • 1.2.0–1.7.4
CVE-2017-11908 High 7.5 CWE-119 0.06973 0.9418
  • 1.2.0–1.7.4
CVE-2017-11909 High 7.5 CWE-119 0.90018 0.98921
  • 1.2.0–1.7.4
CVE-2017-11910 High 7.5 CWE-119 0.06973 0.9418
  • 1.2.0–1.7.4
CVE-2017-11911 High 7.5 CWE-119 0.90018 0.98921
  • 1.2.0–1.7.4
CVE-2017-11912 High 7.5 CWE-119 0.00704 0.80951
  • 1.2.0–1.7.4
CVE-2017-11914 High 7.5 CWE-119 0.93468 0.992
  • 1.2.0–1.7.4
CVE-2017-11916 High 7.5 CWE-119 0.01091 0.84956
  • 1.2.0–1.7.4
CVE-2017-11918 High 7.5 CWE-119 0.93468 0.992
  • 1.2.0–1.7.4
CVE-2017-11919 Medium 5.3 CWE-200 0.0149 0.87358
  • 1.2.0–1.7.4
CVE-2017-11930 High 7.5 CWE-119 0.06973 0.9418
  • 1.2.0–1.7.4
CVE-2017-8522 High 7.5 CWE-119 0.11637 0.95488
  • 1.2.0–1.5.1
CVE-2017-8658 High 9.8 CWE-119 0.19293 0.96434
  • 1.2.0–1.7.0
CVE-2017-8659 Medium 4.3 CWE-200 0.01277 0.86271
  • 1.2.0–1.6.0
CVE-2018-0758 High 7.5 CWE-119, CWE-787 0.80193 0.98422
  • 1.2.0–1.7.5
CVE-2018-0762 High 7.5 CWE-787 0.06509 0.93972
  • 1.2.0–1.7.5
CVE-2018-0767 Medium 5.3 CWE-200, CWE-125 0.95555 0.99471
  • 1.2.0–1.7.5
CVE-2018-0768 High 7.5 CWE-119, CWE-787 0.04319 0.92599
  • 1.2.0–1.7.5
CVE-2018-0769 High 7.5 CWE-119, CWE-787 0.94093 0.9927
  • 1.2.0–1.7.5
CVE-2018-0770 High 7.5 CWE-787 0.94093 0.9927
  • 1.2.0–1.7.5
CVE-2018-0772 High 7.5 CWE-119, CWE-787 0.08302 0.94612
  • 1.2.0–1.7.5
CVE-2018-0773 High 7.5 CWE-119, CWE-787 0.04319 0.92599
  • 1.2.0–1.7.5
CVE-2018-0774 High 7.5 CWE-787 0.94093 0.9927
  • 1.2.0–1.7.5
CVE-2018-0775 High 7.5 CWE-119, CWE-787 0.94093 0.9927
  • 1.2.0–1.7.5
CVE-2018-0776 High 7.5 CWE-119, CWE-787 0.94093 0.9927
  • 1.2.0–1.7.5
CVE-2018-0777 High 7.5 CWE-119, CWE-787 0.94093 0.9927
  • 1.2.0–1.7.5
CVE-2018-0778 High 7.5 CWE-787 0.04319 0.92599
  • 1.2.0–1.7.5
CVE-2018-0780 Medium 5.3 CWE-200, CWE-125 0.94544 0.9932
  • 1.2.0–1.7.5
CVE-2018-0781 High 7.5 CWE-119, CWE-787 0.04319 0.92599
  • 1.2.0–1.7.5
CVE-2018-0800 Medium 5.3 CWE-200 0.0149 0.87358
  • 1.2.0–1.7.5
CVE-2018-0818 High 7.5 CWE-94 0.00225 0.61521
  • 1.2.0–1.7.6
CVE-2018-0834 High 7.5 CWE-119, CWE-787 0.94073 0.99264
  • 1.2.0–1.8.0
CVE-2018-0835 High 7.5 CWE-119, CWE-787 0.9541 0.99449
  • 1.2.0–1.8.0
CVE-2018-0836 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.8.0
CVE-2018-0837 High 7.5 CWE-119, CWE-787 0.9541 0.99449
  • 1.2.0–1.8.0
CVE-2018-0838 High 7.5 CWE-119, CWE-787 0.9541 0.99449
  • 1.2.0–1.8.0
CVE-2018-0840 High 7.5 CWE-119, CWE-787 0.94548 0.99321
  • 1.2.0–1.8.0
CVE-2018-0856 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.8.0
CVE-2018-0857 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.8.0
CVE-2018-0858 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.8.0
CVE-2018-0859 High 7.5 CWE-119, CWE-787 0.45254 0.97536
  • 1.2.0–1.8.0
CVE-2018-0860 High 7.5 CWE-119, CWE-787 0.9541 0.99449
  • 1.2.0–1.8.0
CVE-2018-0872 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.8.1
CVE-2018-0873 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.8.1
CVE-2018-0874 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.8.1
CVE-2018-0891 Medium 4.3 CWE-401 0.92717 0.99121
  • 1.2.0–1.8.1
CVE-2018-0925 High 7.5 CWE-787 0.06226 0.93831
  • 1.2.0–1.8.1
CVE-2018-0930 High 7.5 CWE-787 0.06226 0.93831
  • 1.2.0–1.8.1
CVE-2018-0931 High 7.5 CWE-119, CWE-787 0.06226 0.93831
  • 1.2.0–1.8.1
CVE-2018-0933 High 7.5 CWE-787 0.79576 0.98399
  • 1.2.0–1.8.1
CVE-2018-0934 High 7.5 CWE-755, CWE-787 0.95259 0.99427
  • 1.2.0–1.8.1
CVE-2018-0936 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.8.1
CVE-2018-0937 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.8.1
CVE-2018-0939 Medium 4.3 CWE-200, CWE-787 0.00676 0.80497
  • 1.2.0–1.8.1
CVE-2018-0943 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.8.3
CVE-2018-0945 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.8.3
CVE-2018-0946 High 7.5 CWE-416, CWE-787 0.93785 0.99233
  • 1.2.0–1.8.3
CVE-2018-0953 High 7.5 CWE-787 0.95278 0.99431
  • 1.2.0–1.8.3
CVE-2018-0954 High 7.5 CWE-119, CWE-787 0.06136 0.93792
  • 1.2.0–1.8.3
CVE-2018-0979 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.8.2
CVE-2018-0980 High 7.5 CWE-787 0.9509 0.99398
  • 1.2.0–1.8.2
CVE-2018-0990 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.8.2
CVE-2018-0993 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.8.2
CVE-2018-0994 High 7.5 CWE-787 0.14767 0.95965
  • 1.2.0–1.8.2
CVE-2018-0995 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.8.2
CVE-2018-1019 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.8.2
CVE-2018-1022 High 7.5 CWE-787 0.06136 0.93792
  • 1.2.0–1.8.3
CVE-2018-1023 High 7.5 CWE-787 0.06136 0.93792
  • 1.2.0–1.8.2
CVE-2018-11914 High 7.8 CWE-732 0.00052 0.22296
  • 1.2.0–1.7.4
CVE-2018-8128 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.8.3
CVE-2018-8130 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.8.3
CVE-2018-8133 High 7.5 CWE-843 0.94801 0.99358
  • 1.2.0–1.8.3
CVE-2018-8137 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.8.3
CVE-2018-8139 High 7.5 CWE-125 0.95039 0.99392
  • 1.2.0–1.8.3
CVE-2018-8145 High 7.5 CWE-200 0.94474 0.99313
  • 1.2.0–1.8.3
CVE-2018-8177 High 7.5 CWE-119, CWE-787 0.05501 0.93453
  • 1.2.0–1.8.3
CVE-2018-8178 High 7.5 CWE-119, CWE-787 0.06136 0.93792
  • 1.2.0–1.8.3
CVE-2018-8227 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.8.4
CVE-2018-8229 High 7.5 CWE-843 0.94392 0.99301
  • 1.2.0–1.8.4
CVE-2018-8243 High 7.5 CWE-787 0.08484 0.94665
  • 1.2.0–1.8.4
CVE-2018-8266 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.10.1
CVE-2018-8275 High 7.5 CWE-787 0.14767 0.95965
  • 1.2.0–1.10.0
CVE-2018-8276 Medium 6.5 CWE-94 0.00226 0.61611
  • 1.2.0–1.10.0
CVE-2018-8279 High 7.5 CWE-843 0.95129 0.99403
  • 1.2.0–1.10.0
CVE-2018-8280 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.10.0
CVE-2018-8283 High 7.5 CWE-787 0.08484 0.94665
  • 1.2.0–1.10.0
CVE-2018-8286 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.10.0
CVE-2018-8287 High 7.5 CWE-119, CWE-787 0.20475 0.96523
  • 1.2.0–1.10.0
CVE-2018-8288 High 7.5 CWE-787 0.94367 0.99297
  • 1.2.0–1.10.0
CVE-2018-8290 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.10.0
CVE-2018-8291 High 7.5 CWE-119, CWE-843 0.93994 0.99256
  • 1.2.0–1.10.0
CVE-2018-8294 High 7.5 CWE-787 0.06392 0.93918
  • 1.2.0–1.10.0
CVE-2018-8298 High 7.5 CWE-843 0.62112 0.9793
  • 1.2.0–1.10.0
CVE-2018-8315 Medium 4.2 CWE-200 0.00634 0.79713
  • 1.2.0–1.11.0
CVE-2018-8354 High 7.5 CWE-119, CWE-787 0.08351 0.94628
  • 1.2.0–1.11.0
CVE-2018-8355 High 7.5 CWE-787 0.9529 0.99433
  • 1.2.0–1.10.1
CVE-2018-8359 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.10.1
CVE-2018-8367 High 7.5 CWE-119, CWE-787 0.13667 0.95816
  • 1.2.0–1.11.0
CVE-2018-8371 High 7.5 CWE-787 0.14767 0.95965
  • 1.2.0–1.10.0
CVE-2018-8372 High 7.5 CWE-787 0.06136 0.93792
  • 1.2.0–1.10.1
CVE-2018-8380 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.10.1
CVE-2018-8381 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.10.1
CVE-2018-8384 High 7.5 CWE-119, CWE-843 0.92786 0.99129
  • 1.2.0–1.10.1
CVE-2018-8385 High 7.5 CWE-787 0.06136 0.93792
  • 1.2.0–1.10.1
CVE-2018-8390 High 7.5 CWE-119, CWE-787 0.06392 0.93918
  • 1.2.0–1.10.1
CVE-2018-8391 High 7.5 CWE-787 0.10144 0.95157
  • 1.2.0–1.11.0
CVE-2018-8452 Medium 4.3 CWE-200 0.00891 0.83244
  • 1.2.0–1.11.0
CVE-2018-8456 High 7.5 CWE-787 0.08351 0.94628
  • 1.2.0–1.11.0
CVE-2018-8459 High 7.5 CWE-787 0.08351 0.94628
  • 1.2.0–1.11.24
CVE-2018-8465 High 7.5 CWE-119, CWE-787 0.08351 0.94628
  • 1.2.0–1.11.0
CVE-2018-8466 High 7.5 CWE-787 0.94029 0.99259
  • 1.2.0–1.11.0
CVE-2018-8467 High 7.5 CWE-787 0.94029 0.99259
  • 1.2.0–1.11.0
CVE-2018-8473 High 7.5 CWE-119, CWE-787 0.08351 0.94628
  • 1.2.0–1.11.1
CVE-2018-8500 High 9.8 CWE-787 0.11845 0.95529
  • 1.2.0–1.11.1
CVE-2018-8503 High 7.5 CWE-787 0.08351 0.94628
  • 1.2.0–1.11.1
CVE-2018-8505 High 7.5 CWE-787 0.08351 0.94628
  • 1.2.0–1.11.1
CVE-2018-8510 High 7.5 CWE-787 0.08351 0.94628
  • 1.2.0–1.11.1
CVE-2018-8511 High 7.5 CWE-787 0.08351 0.94628
  • 1.2.0–1.11.1
CVE-2018-8513 High 7.5 CWE-119, CWE-787 0.08351 0.94628
  • 1.2.0–1.11.1
CVE-2018-8541 High 7.5 CWE-787 0.08351 0.94628
  • 1.2.0–1.11.2
CVE-2018-8542 High 7.5 CWE-119, CWE-787 0.08351 0.94628
  • 1.2.0–1.11.2
CVE-2018-8543 High 7.5 CWE-119, CWE-787 0.08351 0.94628
  • 1.2.0–1.11.2
CVE-2018-8548 High 7.5 CWE-94 None None
  • 1.2.0–1.5.1
CVE-2018-8551 High 7.5 CWE-787 0.08351 0.94628
  • 1.2.0–1.11.2
CVE-2018-8555 High 7.5 CWE-787 0.08351 0.94628
  • 1.2.0–1.11.2
CVE-2018-8556 High 7.5 CWE-119, CWE-787 0.08351 0.94628
  • 1.2.0–1.11.2
CVE-2018-8557 High 7.5 CWE-119, CWE-787 0.08351 0.94628
  • 1.2.0–1.11.2
CVE-2018-8583 High 7.5 CWE-119, CWE-787 0.043 0.92581
  • 1.2.0–1.11.2
CVE-2018-8588 High 7.5 CWE-787 0.13667 0.95816
  • 1.2.0–1.11.2
CVE-2018-8617 High 7.5 CWE-787 0.96375 0.99618
  • 1.2.0–1.11.2
CVE-2018-8618 High 7.5 CWE-787 0.23673 0.96739
  • 1.2.0–1.11.3
CVE-2018-8624 High 7.5 CWE-787 0.043 0.92581
  • 1.2.0–1.11.3
CVE-2018-8629 High 7.5 CWE-119, CWE-787 0.043 0.92581
  • 1.2.0–1.11.3
CVE-2019-0539 High 7.5 CWE-119, CWE-787 0.96106 0.99565
  • 1.2.0–1.11.4
CVE-2019-0567 High 7.5 CWE-119, CWE-787 0.81833 0.98489
  • 1.2.0–1.11.4
CVE-2019-0568 High 7.5 CWE-787 0.96721 0.99712
  • 1.2.0–1.11.4
CVE-2019-0590 High 7.5 CWE-119, CWE-787 0.01855 0.88831
  • 1.2.0–1.11.5
CVE-2019-0591 High 7.5 CWE-119, CWE-787 0.01855 0.88831
  • 1.2.0–1.11.5
CVE-2019-0592 High 7.5 CWE-787 0.0358 0.9194
  • 1.2.0–1.11.6
CVE-2019-0593 High 7.5 CWE-119, CWE-787 0.10998 0.95344
  • 1.2.0–1.11.5
CVE-2019-0605 High 7.5 CWE-119, CWE-787 0.01855 0.88831
  • 1.2.0–1.11.5
CVE-2019-0607 High 7.5 CWE-119, CWE-787 0.01855 0.88831
  • 1.2.0–1.11.5
CVE-2019-0609 High 7.5 CWE-787 0.02439 0.90381
  • 1.2.0–1.11.6
CVE-2019-0610 High 7.5 CWE-787 0.01855 0.88831
  • 1.2.0–1.11.5
CVE-2019-0611 High 7.5 CWE-787 0.0358 0.9194
  • 1.2.0–1.11.6
CVE-2019-0639 High 7.5 CWE-190 0.03241 0.91555
  • 1.2.0–1.11.6
CVE-2019-0640 High 7.5 CWE-787 0.01855 0.88831
  • 1.2.0–1.11.5
CVE-2019-0642 High 7.5 CWE-787 0.01855 0.88831
  • 1.2.0–1.11.5
CVE-2019-0644 High 7.5 CWE-787 0.01855 0.88831
  • 1.2.0–1.11.5
CVE-2019-0648 Medium 4.3 0.0036 0.7303
  • 1.2.0–1.11.5
CVE-2019-0649 High 8.1 CWE-269 0.00236 0.62451
  • 1.2.0–1.11.5
CVE-2019-0651 High 7.5 CWE-119, CWE-787 0.01855 0.88831
  • 1.2.0–1.11.5
CVE-2019-0652 High 7.5 CWE-119, CWE-787 0.01855 0.88831
  • 1.2.0–1.11.5
CVE-2019-0655 High 7.5 CWE-119, CWE-787 0.01855 0.88831
  • 1.2.0–1.11.5
CVE-2019-0658 Medium 6.5 CWE-200 0.01181 0.8568
  • 1.2.0–1.11.5
CVE-2019-0739 High 7.5 CWE-119, CWE-787 0.01826 0.88694
  • 1.2.0–1.11.7
CVE-2019-0746 Medium 6.5 0.12965 0.95703
  • 1.2.0–1.11.6
CVE-2019-0769 High 7.5 CWE-787 0.0358 0.9194
  • 1.2.0–1.11.6
CVE-2019-0771 High 7.5 CWE-787 0.0358 0.9194
  • 1.2.0–1.11.6
CVE-2019-0773 High 7.5 CWE-787 0.0358 0.9194
  • 1.2.0–1.11.6
CVE-2019-0806 High 7.5 CWE-119, CWE-787 0.0358 0.9194
  • 1.2.0–1.11.7
CVE-2019-0810 High 7.5 CWE-119, CWE-843, CWE-787 0.0587 0.93657
  • 1.2.0–1.11.7
CVE-2019-0812 High 7.5 CWE-787 0.0358 0.9194
  • 1.2.0–1.11.7
CVE-2019-0829 High 7.5 CWE-119, CWE-787 0.0358 0.9194
  • 1.2.0–1.11.7
CVE-2019-0860 High 7.5 CWE-119, CWE-787 0.01826 0.88694
  • 1.2.0–1.11.7
CVE-2019-0861 High 7.5 CWE-119, CWE-787 0.01826 0.88694
  • 1.2.0–1.11.7
CVE-2019-0911 High 7.5 CWE-787 0.0231 0.9009
  • 1.2.0–1.11.8
CVE-2019-0912 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.8
CVE-2019-0913 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.8
CVE-2019-0914 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.8
CVE-2019-0915 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.8
CVE-2019-0916 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.8
CVE-2019-0917 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.8
CVE-2019-0922 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.8
CVE-2019-0923 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.8
CVE-2019-0924 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.8
CVE-2019-0925 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.8
CVE-2019-0927 High 7.5 CWE-119, CWE-787 0.03394 0.91728
  • 1.2.0–1.11.8
CVE-2019-0933 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.8
CVE-2019-0937 High 7.5 CWE-119, CWE-787 0.06983 0.94182
  • 1.2.0–1.11.8
CVE-2019-0989 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.24
CVE-2019-0990 Medium 6.5 CWE-200 0.02371 0.90202
  • 1.2.0–1.11.24
CVE-2019-0991 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.24
CVE-2019-0992 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.9
CVE-2019-0993 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.24
CVE-2019-1001 High 7.5 CWE-787 0.01626 0.88009
  • 1.2.0–1.11.24
CVE-2019-1002 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.9
CVE-2019-1003 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.24
CVE-2019-1023 Medium 6.5 CWE-200 0.02371 0.90202
  • 1.2.0–1.11.24
CVE-2019-1024 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.24
CVE-2019-1051 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.24
CVE-2019-1052 High 7.5 CWE-787 0.03394 0.91728
  • 1.2.0–1.11.24
CVE-2019-1062 High 7.5 CWE-787 0.024 0.90276
  • 1.2.0–1.11.10
CVE-2019-1092 High 7.5 CWE-787 0.024 0.90276
  • 1.2.0–1.11.10
CVE-2019-1103 High 7.5 CWE-787 0.024 0.90276
  • 1.2.0–1.11.24
CVE-2019-1106 High 7.5 CWE-787 0.024 0.90276
  • 1.2.0–1.11.10
CVE-2019-1107 High 7.5 CWE-787 0.024 0.90276
  • 1.2.0–1.11.10
CVE-2019-1131 Medium 4.2 CWE-787 0.0079 0.82184
  • 1.2.0–1.11.24
CVE-2019-1138 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2019-1139 Medium 4.2 CWE-787 0.0079 0.82184
  • 1.2.0–1.11.11
CVE-2019-1140 High 8.8 CWE-787 0.0427 0.92561
  • 1.2.0–1.11.11
CVE-2019-1141 Medium 4.2 CWE-787 0.0079 0.82184
  • 1.2.0–1.11.11
CVE-2019-1195 Medium 4.2 CWE-787 0.0079 0.82184
  • 1.2.0–1.11.24
CVE-2019-1196 Medium 4.2 CWE-787 0.0079 0.82184
  • 1.2.0–1.11.11
CVE-2019-1197 Medium 4.2 CWE-787 0.0079 0.82184
  • 1.2.0–1.11.11
CVE-2019-1217 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.12
CVE-2019-1237 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2019-1298 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.12
CVE-2019-1300 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.12
CVE-2019-1307 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2019-1308 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.13
CVE-2019-1335 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.13
CVE-2019-1366 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.13
CVE-2019-1426 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2019-1427 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2019-1428 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0710 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0711 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0712 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0713 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0767 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0768 High 7.5 CWE-119, CWE-787 0.01441 0.87138
  • 1.2.0–1.11.24
CVE-2020-0811 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0812 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0813 High 7.5 CWE-200 0.03382 0.9171
  • 1.2.0–1.11.24
CVE-2020-0823 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0825 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0826 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0827 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0828 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0829 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0830 High 7.5 CWE-119, CWE-787 0.01441 0.87138
  • 1.2.0–1.11.24
CVE-2020-0831 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0832 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.16
CVE-2020-0833 High 7.5 CWE-787 0.0213 0.8965
  • 1.2.0–1.11.16
CVE-2020-0848 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.24
CVE-2020-0878 High 7.5 CWE-787 0.32059 0.97144
  • 1.2.0–1.11.21
CVE-2020-0969 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.17
CVE-2020-0970 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.17
CVE-2020-1037 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.18
CVE-2020-1057 Medium 4.2 CWE-119, CWE-787 0.00478 0.76543
  • 1.2.0–1.11.21
CVE-2020-1065 High 7.5 CWE-119, CWE-787 0.0213 0.8965
  • 1.2.0–1.11.18
CVE-2020-1073 High 8.1 CWE-787 0.02401 0.90282
  • 1.2.0–1.11.19
CVE-2020-1172 Medium 4.2 CWE-787 0.00478 0.76543
  • 1.2.0–1.11.21
CVE-2020-1180 Medium 4.2 CWE-787 0.00478 0.76543
  • 1.2.0–1.11.21
CVE-2020-1555 High 8.8 CWE-119, CWE-787 0.08126 0.94558
  • 1.2.0–1.11.20
CVE-2020-17048 Medium 4.2 CWE-787 0.00274 0.68839
  • 1.2.0–1.11.22
CVE-2020-17054 Medium 4.2 CWE-787 0.05958 0.93722
  • 1.2.0–1.11.22
CVE-2020-17131 Medium 4.2 CWE-787 0.00274 0.68839
  • 1.2.0–1.11.23
CVE-2021-42279 Medium 4.2 CWE-787 0.05009 0.93134
  • 1.2.0–1.11.24
CVE-2016-3296 High 7.5 CWE-119 0.41629 0.97426
  • 1.2.0
CVE-2016-3350 High 7.5 CWE-119 0.15286 0.96034
  • 1.2.0
CVE-2016-3377 High 7.5 CWE-119 0.19803 0.96472
  • 1.2.0
CVE-2016-3382 High 7.5 CWE-119 0.57645 0.97823
  • 1.2.0
CVE-2016-3386 High 7.5 CWE-119 0.93507 0.99203
  • 1.2.0
CVE-2016-3389 High 7.5 CWE-119 0.15286 0.96034
  • 1.2.0
CVE-2016-3390 High 7.5 CWE-119 0.15584 0.96083
  • 1.2.0
CVE-2016-7189 High 7.5 CWE-119 0.9156 0.99027
  • 1.2.0
CVE-2016-7190 High 7.5 CWE-119 0.95778 0.99511
  • 1.2.0–1.2.1
CVE-2016-7194 High 7.5 CWE-119 0.95211 0.99418
  • 1.2.0–1.2.1
CVE-2016-7200 High 8.8 CWE-119, CWE-787 0.95772 0.99511
  • 1.2.0–1.2.1
CVE-2016-7201 High 8.8 CWE-119, CWE-843 0.96182 0.99578
  • 1.2.0–1.2.1
CVE-2016-7202 High 7.5 CWE-119 0.57784 0.97825
  • 1.2.0–1.2.1
CVE-2016-7203 High 7.5 CWE-119 0.91724 0.99039
  • 1.2.0–1.2.1
CVE-2016-7208 High 7.5 CWE-119 0.14999 0.95998
  • 1.2.0–1.2.1
CVE-2016-7240 High 7.5 CWE-119 0.91724 0.99039
  • 1.2.0–1.2.1
CVE-2016-7242 High 7.5 CWE-119 0.14999 0.95998
  • 1.2.0–1.2.1
CVE-2016-7243 High 7.5 CWE-119 0.14999 0.95998
  • 1.2.0–1.2.1
CVE-2017-0224 High 7.5 CWE-119 0.08852 0.94797
  • 1.4.1–1.4.3
CVE-2017-0230 High 7.5 CWE-119 0.08852 0.94797
  • 1.4.1–1.4.3
CVE-2017-8520 High 7.5 CWE-119 0.0707 0.94212
  • 1.4.0–1.5.1

Microsoft.ChakraCore Vulnerability Remediation Guidance

CVE Description Full list of Impacted Versions Fix
CVE-2021-42279 Chakra Scripting Engine Memory Corruption Vulnerability 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-17131 Chakra Scripting Engine Memory Corruption Vulnerability 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-17054 Chakra Scripting Engine Memory Corruption Vulnerability 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-17048 Chakra Scripting Engine Memory Corruption Vulnerability 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-1555 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1380, CVE-2020-1570. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-1180 <p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.</p> <p>If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>The security update addresses the vulnerability by modifying how the ChakraCore scripting engine handles objects in memory.</p> 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-1172 <p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.</p> <p>If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>The security update addresses the vulnerability by modifying how the ChakraCore scripting engine handles objects in memory.</p> 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-1073 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-1065 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-1057 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1172, CVE-2020-1180. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-1037 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0970 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0968. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0969 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0878 A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0848 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-2020-0830, CVE-2020-0831, CVE-2020-0832, CVE-2020-0833. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0833 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-2020-0830, CVE-2020-0831, CVE-2020-0832, CVE-2020-0848. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0832 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-2020-0830, CVE-2020-0831, CVE-2020-0833, CVE-2020-0848. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0831 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-2020-0830, CVE-2020-0832, CVE-2020-0833, CVE-2020-0848. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0830 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-2020-0831, CVE-2020-0832, CVE-2020-0833, CVE-2020-0848. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0829 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0830, CVE-2020-0831, CVE-2020-0832, CVE-2020-0833, CVE-2020-0848. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0828 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0829, CVE-2020-0830, CVE-2020-0831, CVE-2020-0832, CVE-2020-0833, CVE-2020-0848. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0827 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0828, CVE-2020-0829, CVE-2020-0830, CVE-2020-0831, CVE-2020-0832, CVE-2020-0833, CVE-2020-0848. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0826 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-2020-0830, CVE-2020-0831, CVE-2020-0832, CVE-2020-0833, CVE-2020-0848. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0825 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-2020-0830, CVE-2020-0831, CVE-2020-0832, CVE-2020-0833, CVE-2020-0848. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0823 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-2020-0830, CVE-2020-0831, CVE-2020-0832, CVE-2020-0833, CVE-2020-0848. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0813 An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user’s computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object was created.The update addresses the vulnerability by changing the way certain functions handle objects in memory., aka 'Scripting Engine Information Disclosure Vulnerability'. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0812 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based)L, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0811. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0811 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based)L, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0812. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0768 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-2020-0830, CVE-2020-0831, CVE-2020-0832, CVE-2020-0833, CVE-2020-0848. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0767 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0713 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0767. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0712 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0713, CVE-2020-0767. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0711 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2020-0710 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1428 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1429. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1427 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1428, CVE-2019-1429. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1426 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1427, CVE-2019-1428, CVE-2019-1429. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1366 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1308, CVE-2019-1335. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1335 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1308, CVE-2019-1366. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1308 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1335, CVE-2019-1366. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1307 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1308, CVE-2019-1335, CVE-2019-1366. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1300 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1237, CVE-2019-1298. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1298 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1237, CVE-2019-1300. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1237 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1298, CVE-2019-1300. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1217 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1237, CVE-2019-1298, CVE-2019-1300. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1197 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge (HTML-based) and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1196 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge (HTML-based) and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1195 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1131, CVE-2019-1139, CVE-2019-1140, CVE-2019-1141, CVE-2019-1196, CVE-2019-1197. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1141 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge (HTML-based) and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1140 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge (HTML-based) and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1139 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge (HTML-based) and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1138 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1217, CVE-2019-1237, CVE-2019-1298, CVE-2019-1300. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1131 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge (HTML-based) and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1107 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1106 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1107. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1103 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1106, CVE-2019-1107. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1092 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1062 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1092, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1052 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1024, CVE-2019-1051. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1051 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1024, CVE-2019-1052. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1024 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1051, CVE-2019-1052. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1023 An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0990. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1003 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1002 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1003, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-1001 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1004, CVE-2019-1056, CVE-2019-1059. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0993 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-1002, CVE-2019-1003, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0992 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0991 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0990 An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1023. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0989 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0937 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0933 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0927 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0933, CVE-2019-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0925 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0924 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0923 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0922 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0917 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0916 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0915 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0914 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0913 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0912 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0911 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884, CVE-2019-0918. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0861 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0860 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0861. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0829 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0860, CVE-2019-0861. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0812 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0810 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0806 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0773 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0783. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0771 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0773, CVE-2019-0783. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0769 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0746 An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0739 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0752, CVE-2019-0753, CVE-2019-0862. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0658 An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0648. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0655 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0652 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0655. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0651 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0652, CVE-2019-0655. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0649 A vulnerability exists in Microsoft Chakra JIT server, aka 'Scripting Engine Elevation of Privileged Vulnerability'. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0648 An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object was created.The update addresses the vulnerability by changing the way certain functions handle objects in memory, aka Scripting Engine Information Disclosure Vulnerability. This CVE ID is unique from CVE-2019-0658. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0644 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0642 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0640 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0639 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0611 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0592. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0610 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0609 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0607 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0605 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0593 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0592 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0611. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0591 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0590 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0568 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539, CVE-2019-0567. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0567 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539, CVE-2019-0568. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2019-0539 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567, CVE-2019-0568. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8629 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8618, CVE-2018-8624. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8624 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8618, CVE-2018-8629. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8618 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8624, CVE-2018-8629. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8617 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8618, CVE-2018-8624, CVE-2018-8629. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8588 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8583 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8617, CVE-2018-8618, CVE-2018-8624, CVE-2018-8629. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8557 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8588. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8556 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8557, CVE-2018-8588. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8555 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8551 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8543, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8548 None 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8543 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8542 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8541 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8542, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8513 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8510, CVE-2018-8511. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8511 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8510, CVE-2018-8513. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8510 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-2018-8511, CVE-2018-8513. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8505 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8510, CVE-2018-8511, CVE-2018-8513. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8503 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8505, CVE-2018-8510, CVE-2018-8511, CVE-2018-8513. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8500 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8473 A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8509. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8467 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8465, CVE-2018-8466. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8466 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8465, CVE-2018-8467. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8465 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8466, CVE-2018-8467. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8459 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8354, CVE-2018-8391, CVE-2018-8456, CVE-2018-8457. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8456 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8354, CVE-2018-8391, CVE-2018-8457, CVE-2018-8459. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8452 An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers, aka "Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8391 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-8354, CVE-2018-8456, CVE-2018-8457, CVE-2018-8459. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8390 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8385 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8389, CVE-2018-8390. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8384 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8380, CVE-2018-8381. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8381 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8380, CVE-2018-8384. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8380 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8266, CVE-2018-8381, CVE-2018-8384. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8372 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8371 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8367 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8465, CVE-2018-8466, CVE-2018-8467. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8359 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8355 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-8359, CVE-2018-8371, CVE-2018-8372, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8354 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8391, CVE-2018-8456, CVE-2018-8457, CVE-2018-8459. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8315 An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka "Microsoft Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8298 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8287, CVE-2018-8288, CVE-2018-8291, CVE-2018-8296. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8294 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8280, CVE-2018-8286, CVE-2018-8290. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8291 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8287, CVE-2018-8288, CVE-2018-8296, CVE-2018-8298. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8290 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8280, CVE-2018-8286, CVE-2018-8294. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8288 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8287, CVE-2018-8291, CVE-2018-8296, CVE-2018-8298. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8287 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8288, CVE-2018-8291, CVE-2018-8296, CVE-2018-8298. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8286 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8280, CVE-2018-8290, CVE-2018-8294. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8283 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-8242, CVE-2018-8287, CVE-2018-8288, CVE-2018-8291, CVE-2018-8296, CVE-2018-8298. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8280 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8286, CVE-2018-8290, CVE-2018-8294. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8279 A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8301. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8276 A security feature bypass vulnerability exists in the Microsoft Chakra scripting engine that allows Control Flow Guard (CFG) to be bypassed, aka "Scripting Engine Security Feature Bypass Vulnerability." This affects Microsoft Edge, ChakraCore. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8275 A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8279, CVE-2018-8301. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8266 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8380, CVE-2018-8381, CVE-2018-8384. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8243 A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-8267. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8229 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8227. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8227 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8229. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8178 A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8177 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8133, CVE-2018-8145. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8145 An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8133, CVE-2018-8177. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8139 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8137 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8139. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8133 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8145, CVE-2018-8177. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8130 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8133, CVE-2018-8145, CVE-2018-8177. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-8128 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8137, CVE-2018-8139. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-11914 In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /systemrw/ which presents a potential security. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-1023 A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-1022 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-1019 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0995 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-1019. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0994 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0995, CVE-2018-1019. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0993 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0990 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0980 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0979 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0954 A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0953 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0946 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0945 A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0943 A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8130, CVE-2018-8133, CVE-2018-8145, CVE-2018-8177. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0939 ChakraCore and Microsoft Edge in Windows 10 1703 and 1709 allow information disclosure, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0891. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0937 ChakraCore and Microsoft Windows 10 1703 and 1709 allow remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0873, CVE-2018-0874, CVE-2018-0930, CVE-2018-0931, CVE-2018-0933, CVE-2018-0934, and CVE-2018-0936. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0936 ChakraCore and Microsoft Windows 10 1709 allow remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0873, CVE-2018-0874, CVE-2018-0930, CVE-2018-0931, CVE-2018-0933, CVE-2018-0934, and CVE-2018-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0934 ChakraCore and Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0873, CVE-2018-0874, CVE-2018-0930, CVE-2018-0931, CVE-2018-0933, CVE-2018-0936, and CVE-2018-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0933 ChakraCore and Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0873, CVE-2018-0874, CVE-2018-0930, CVE-2018-0931, CVE-2018-0934, CVE-2018-0936, and CVE-2018-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0931 ChakraCore and Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0873, CVE-2018-0874, CVE-2018-0930, CVE-2018-0933, CVE-2018-0934, CVE-2018-0936, and CVE-2018-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0930 ChakraCore and Microsoft Edge in Microsoft Windows 10 1709 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0873, CVE-2018-0874, CVE-2018-0931, CVE-2018-0933, CVE-2018-0934, CVE-2018-0936, and CVE-2018-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0925 ChakraCore allows remote code execution, due to how the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0876, CVE-2018-0889, CVE-2018-0893, and CVE-2018-0935. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0891 ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allow information disclosure, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0939. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0874 ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0873, CVE-2018-0930, CVE-2018-0931, CVE-2018-0933, CVE-2018-0934, CVE-2018-0936, and CVE-2018-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0873 ChakraCore and Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0874, CVE-2018-0930, CVE-2018-0931, CVE-2018-0933, CVE-2018-0934, CVE-2018-0936, and CVE-2018-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0872 ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0873, CVE-2018-0874, CVE-2018-0930, CVE-2018-0931, CVE-2018-0933, CVE-2018-0934, CVE-2018-0936, and CVE-2018-0937. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0860 Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0861, and CVE-2018-0866. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0859 Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0858 ChakraCore allows remote code execution, due to how the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0857 Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0856 Microsoft Edge and ChakraCore in Microsoft Windows 10 1703 and 1709 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0840 Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0838 Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0837 Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0836, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0836 Microsoft Edge and ChakraCore in Microsoft Windows 10 1703 and 1709 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0835 Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0834 Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0818 Microsoft ChakraCore allows an attacker to bypass Control Flow Guard (CFG) in conjunction with another vulnerability to run arbitrary code on a target system, due to how the Chakra scripting engine handles accessing memory, aka "Scripting Engine Security Feature Bypass". 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0800 Microsoft Edge in Microsoft Windows 10 1709 allows an attacker to obtain information to further compromise the user's system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0767 and CVE-2018-0780. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0781 Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, and CVE-2018-0778. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0780 Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to obtain information to further compromise the user's system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0767 and CVE-2018-0800. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0778 Microsoft Edge in Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, and CVE-2018-0781. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0777 Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0778, and CVE-2018-0781. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0776 Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0775 Microsoft Edge in Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0774 Microsoft Edge in Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0773 Microsoft Edge in Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0772 Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0770 Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0769 Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0768, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0768 Microsoft Edge in Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0767 Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to obtain information to further compromise the user's system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0780 and CVE-2018-0800. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0762 Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2018-0758 Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0762, CVE-2018-0768, CVE-2018-0769, CVE-2018-0770, CVE-2018-0772, CVE-2018-0773, CVE-2018-0774, CVE-2018-0775, CVE-2018-0776, CVE-2018-0777, CVE-2018-0778, and CVE-2018-0781. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-8659 Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to obtain information to further compromise the user's system due to the Chakra scripting engine not properly handling objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-8658 A remote code execution vulnerability exists in the way that the Chakra JavaScript engine renders when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-8522 Microsoft browsers in Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an allow an attacker to execute arbitrary code in the context of the current user when the JavaScript engines fail to render when handling objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8517 and CVE-2017-8524. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-8520 Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user when the Edge JavaScript scripting engine fails to handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8499, CVE-2017-8521, CVE-2017-8548, and CVE-2017-8549. 1.4.1, 1.4.2, 1.4.0, 1.4.3, 1.5.1, 1.5.0, 1.4.5, 1.4.4 Patch → NO_SAFE_VERSION
CVE-2017-11930 ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, and CVE-2017-11916. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11919 ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016, and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to obtain information to further compromise the user's system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11887 and CVE-2017-11906. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11918 ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, and CVE-2017-11930. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11916 ChakraCore allows an attacker to execute arbitrary code in the context of the current user, due to how the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11918, and CVE-2017-11930. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11914 ChakraCore and Microsoft Edge in Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11912 ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11911 ChakraCore and Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11910 ChakraCore and Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11909 ChakraCore and Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11908 ChakraCore and Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11905 ChakraCore and Microsoft Edge in Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11895 ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11894 ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and and Internet Explorer adn Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11893 ChakraCore and Microsoft Edge in Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11889 ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11874 Microsoft Edge in Microsoft Windows 10 1703, 1709, Windows Server, version 1709, and ChakraCore allows an attacker to bypass Control Flow Guard (CFG) to run arbitrary code on a target system, due to how Microsoft Edge handles accessing memory in code compiled by the Edge Just-In-Time (JIT) compiler, aka "Microsoft Edge Security Feature Bypass Vulnerability". This CVE ID is unique from CVE-2017-11863 and CVE-2017-11872. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11873 ChakraCore and Microsoft Edge in Windows 10 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, and CVE-2017-11871. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11871 ChakraCore and Microsoft Edge in Windows 10 1703, 1709, and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, and CVE-2017-11873. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11870 ChakraCore and Microsoft Edge in Windows 10 1703, 1709, and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11871, and CVE-2017-11873. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11866 ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11862 ChakraCore and Microsoft Edge in Windows 10 1709 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11861 Microsoft Edge in Windows 10 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11858 ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how Microsoft browsers handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11846 ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11843 ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11841 ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11840 ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11838 ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11837 ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11836 ChakraCore, and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to take control of an affected system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11821 ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, and CVE-2017-11812. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11812 ChakraCore and Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11811 ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11809 ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11808 ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11807 ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11806 ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11805 ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11804 ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11802 ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11801 ChakraCore allows an attacker to execute arbitrary code in the context of the current user, due to how the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11799 ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11797 ChakraCore allows an attacker to execute arbitrary code in the context of the current user, due to how the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11796 ChakraCore and Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11797, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11792 ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allow an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11793, CVE-2017-11796, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11791 ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to obtain information to further compromise the user's system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11834. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-11767 ChakraCore allows an attacker to gain the same user rights as the current user, due to the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-0252 A remote code execution vulnerability exists in Microsoft Chakra Core in the way JavaScript engines render when handling objects in memory. aka "Scripting Engine Memory Corruption Vulnerability". This vulnerability is unique from CVE-2017-0223. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-0236 A remote code execution vulnerability exists in Microsoft Edge in the way that the Chakra JavaScript engine renders when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230, CVE-2017-0234, CVE-2017-0235, and CVE-2017-0238. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-0235 A remote code execution vulnerability exists in Microsoft Edge in the way that the Chakra JavaScript engine renders when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230, CVE-2017-0234, CVE-2017-0236, and CVE-2017-0238. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-0234 A remote code execution vulnerability exists in Microsoft Edge in the way that the Chakra JavaScript engine renders when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230, CVE-2017-0235, CVE-2017-0236, and CVE-2017-0238. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-0230 A remote code execution vulnerability exists in Microsoft Edge in the way JavaScript engines render when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0234, CVE-2017-0235, CVE-2017-0236, and CVE-2017-0238. 1.4.1, 1.4.2, 1.4.3 Patch → NO_SAFE_VERSION
CVE-2017-0229 A remote code execution vulnerability exists in Microsoft Edge in the way JavaScript engines render when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0230, CVE-2017-0234, CVE-2017-0235, CVE-2017-0236, and CVE-2017-0238. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-0224 A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0228, CVE-2017-0229, CVE-2017-0230, CVE-2017-0234, CVE-2017-0235, CVE-2017-0236, and CVE-2017-0238. 1.4.1, 1.4.2, 1.4.3 Patch → NO_SAFE_VERSION
CVE-2017-0223 A remote code execution vulnerability exists in Microsoft Chakra Core in the way JavaScript engines render when handling objects in memory. aka "Scripting Engine Memory Corruption Vulnerability". This vulnerability is unique from CVE-2017-0252. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-0208 An information disclosure vulnerability exists in Microsoft Edge when the Chakra scripting engine does not properly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system, a.k.a. "Scripting Engine Information Disclosure Vulnerability." 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-0196 An information disclosure vulnerability in Microsoft scripting engine allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Microsoft Browser Information Disclosure Vulnerability." 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.0, 1.3.2 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-0152 A remote code execution vulnerability exists in the way affected Microsoft scripting engine render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user, aka "Scripting Engine Memory Corruption Vulnerability." 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.0, 1.3.2 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-0093 A remote code execution vulnerability in Microsoft Edge exists in the way that the Scripting Engine renders when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0201. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.0 (Show all) Patch → NO_SAFE_VERSION
CVE-2017-0028 A remote code execution vulnerability exists when Microsoft scripting engine improperly accesses objects in memory. The vulnerability could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user, aka "Scripting Engine Memory Corruption Vulnerability." 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2, 1.4.1, 1.4.0, 1.3.2 (Show all) Patch → NO_SAFE_VERSION
CVE-2016-7243 The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7200, CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, and CVE-2016-7242. 1.2.0, 1.2.1 Patch → NO_SAFE_VERSION
CVE-2016-7242 The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7200, CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, and CVE-2016-7243. 1.2.0, 1.2.1 Patch → NO_SAFE_VERSION
CVE-2016-7240 The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7200, CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7242, and CVE-2016-7243. 1.2.0, 1.2.1 Patch → NO_SAFE_VERSION
CVE-2016-7208 The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7200, CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243. 1.2.0, 1.2.1 Patch → NO_SAFE_VERSION
CVE-2016-7203 The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7200, CVE-2016-7201, CVE-2016-7202, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243. 1.2.0, 1.2.1 Patch → NO_SAFE_VERSION
CVE-2016-7202 The scripting engines in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," as demonstrated by the Chakra JavaScript engine, a different vulnerability than CVE-2016-7200, CVE-2016-7201, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243. 1.2.0, 1.2.1 Patch → NO_SAFE_VERSION
CVE-2016-7201 The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7200, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243. 1.2.0, 1.2.1 Patch → NO_SAFE_VERSION
CVE-2016-7200 The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243. 1.2.0, 1.2.1 Patch → NO_SAFE_VERSION
CVE-2016-7194 The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3386, CVE-2016-3389, and CVE-2016-7190. 1.2.0, 1.2.1 Patch → NO_SAFE_VERSION
CVE-2016-7190 The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3386, CVE-2016-3389, and CVE-2016-7194. 1.2.0, 1.2.1 Patch → NO_SAFE_VERSION
CVE-2016-7189 The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Remote Code Execution Vulnerability." 1.2.0 Patch → NO_SAFE_VERSION
CVE-2016-3390 The scripting engines in Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, as demonstrated by the Chakra JavaScript engine, aka "Scripting Engine Memory Corruption Vulnerability." 1.2.0 Patch → NO_SAFE_VERSION
CVE-2016-3389 The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3386, CVE-2016-7190, and CVE-2016-7194. 1.2.0 Patch → NO_SAFE_VERSION
CVE-2016-3386 The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3389, CVE-2016-7190, and CVE-2016-7194. 1.2.0 Patch → NO_SAFE_VERSION
CVE-2016-3382 The scripting engines in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, as demonstrated by the Chakra JavaScript engine, aka "Scripting Engine Memory Corruption Vulnerability." 1.2.0 Patch → NO_SAFE_VERSION
CVE-2016-3377 The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3350. 1.2.0 Patch → NO_SAFE_VERSION
CVE-2016-3350 The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3377. 1.2.0 Patch → NO_SAFE_VERSION
CVE-2016-3296 The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability." 1.2.0 Patch → NO_SAFE_VERSION
CVE-2016-3214 The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3199. 1.2.6.62716-preview, 1.2.3, 1.2.0, 1.2.1, 1.2.2 Patch → NO_SAFE_VERSION

Instantly see if these Microsoft.ChakraCore vulnerabilities affect your code.

Scan for Free