CVE-2019-0810

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

20 Mar 2023, 16:25

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-19-361/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-19-361/ - Third Party Advisory, VDB Entry
CPE cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*

Information

Published : 2019-04-09 21:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-0810

Mitre link : CVE-2019-0810

CVE.ORG link : CVE-2019-0810


JSON object : View

Products Affected

microsoft

  • windows_10_1709
  • windows_server_2019
  • windows_10_1809
  • chakracore
  • windows_10_1607
  • edge
  • windows_10_1703
  • windows_10_1803
  • windows_server_2016
  • windows_10
CWE
CWE-787

Out-of-bounds Write

CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')