Vulnerabilities > Microsoft > High

DATE CVE VULNERABILITY TITLE RISK
2019-05-16 CVE-2019-0922 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-05-16 CVE-2019-0918 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11/9
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-05-16 CVE-2019-0917 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-05-16 CVE-2019-0916 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-05-16 CVE-2019-0915 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-05-16 CVE-2019-0914 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-05-16 CVE-2019-0913 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-05-16 CVE-2019-0912 Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-05-16 CVE-2019-0911 Out-of-bounds Write vulnerability in Microsoft Chakracore, Edge and Internet Explorer
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-787
7.6
2019-05-16 CVE-2019-0892 Unspecified vulnerability in Microsoft products
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.
local
low complexity
microsoft
7.2