Vulnerabilities > Microsoft > Chakracore

DATE CVE VULNERABILITY TITLE RISK
2023-07-18 CVE-2023-37139 Out-of-bounds Write vulnerability in Microsoft Chakracore
ChakraCore branch master cbb9b was discovered to contain a stack overflow vulnerability via the function Js::ScopeSlots::IsDebuggerScopeSlotArray().
local
low complexity
microsoft CWE-787
5.5
2023-07-18 CVE-2023-37140 Resource Exhaustion vulnerability in Microsoft Chakracore
ChakraCore branch master cbb9b was discovered to contain a segmentation violation via the function Js::DiagScopeVariablesWalker::GetChildrenCount().
local
low complexity
microsoft CWE-400
5.5
2023-07-18 CVE-2023-37141 Resource Exhaustion vulnerability in Microsoft Chakracore
ChakraCore branch master cbb9b was discovered to contain a segmentation violation via the function Js::ProfilingHelpers::ProfiledNewScArray().
local
low complexity
microsoft CWE-400
5.5
2023-07-18 CVE-2023-37142 Resource Exhaustion vulnerability in Microsoft Chakracore
ChakraCore branch master cbb9b was discovered to contain a segmentation violation via the function Js::EntryPointInfo::HasInlinees().
local
low complexity
microsoft CWE-400
5.5
2023-07-18 CVE-2023-37143 Resource Exhaustion vulnerability in Microsoft Chakracore
ChakraCore branch master cbb9b was discovered to contain a segmentation violation via the function BackwardPass::IsEmptyLoopAfterMemOp().
local
low complexity
microsoft CWE-400
5.5
2022-01-20 CVE-2020-23315 Unspecified vulnerability in Microsoft Chakracore 1.12.0.0
There is an ASSERTION (pFuncBody->GetYieldRegister() == oldYieldRegister) failed in Js::DebugContext::RundownSourcesAndReparse in ChakraCore version 1.12.0.0-beta.
network
low complexity
microsoft
5.0
2020-12-10 CVE-2020-17131 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
Chakra Scripting Engine Memory Corruption Vulnerability
network
high complexity
microsoft CWE-787
4.2
2020-11-11 CVE-2020-17054 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
Chakra Scripting Engine Memory Corruption Vulnerability
network
high complexity
microsoft CWE-787
4.2
2020-11-11 CVE-2020-17048 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
Chakra Scripting Engine Memory Corruption Vulnerability
network
high complexity
microsoft CWE-787
4.2
2020-09-11 CVE-2020-1180 Out-of-bounds Write vulnerability in Microsoft Chakracore
<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory.
network
high complexity
microsoft CWE-787
4.2