[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-0541Date: (C)2019-01-09   (M)2024-03-06


A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input, aka "MSHTML Engine Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer, Internet Explorer 10, Office 365 ProPlus.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 9.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-106402
EXPLOIT-DB-46536
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541

CPE    17
cpe:/a:microsoft:internet_explorer:9
cpe:/a:microsoft:office:2010:sp2
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1809
...
CWE    1
CWE-77
OVAL    17
oval:org.secpod.oval:def:50140
oval:org.secpod.oval:def:50133
oval:org.secpod.oval:def:50136
oval:org.secpod.oval:def:50137
...

© SecPod Technologies