ghsa-8gf9-x2m9-vchj
Vulnerability from github
Published
2022-05-13 01:21
Modified
2022-05-13 01:21
Severity
Details

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0665, CVE-2019-0667, CVE-2019-0772.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2019-0666"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-787"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-04-08T23:29:00Z",
    "severity": "HIGH"
  },
  "details": "A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka \u0027Windows VBScript Engine Remote Code Execution Vulnerability\u0027. This CVE ID is unique from CVE-2019-0665, CVE-2019-0667, CVE-2019-0772.",
  "id": "GHSA-8gf9-x2m9-vchj",
  "modified": "2022-05-13T01:21:27Z",
  "published": "2022-05-13T01:21:27Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0666"
    },
    {
      "type": "WEB",
      "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0666"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...