[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-0940Date: (C)2019-05-17   (M)2024-03-06


A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.6
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0940

CPE    12
cpe:/a:microsoft:internet_explorer:11:-
cpe:/a:microsoft:edge:-
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1809
...
CWE    1
CWE-787
OVAL    12
oval:org.secpod.oval:def:54759
oval:org.secpod.oval:def:54743
oval:org.secpod.oval:def:54746
oval:org.secpod.oval:def:54749
...

© SecPod Technologies