Skip to content

A remote code execution vulnerability exists in the way...

High severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 30, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1428, CVE-2019-1429.

References

Published by the National Vulnerability Database Nov 12, 2019
Published to the GitHub Advisory Database May 24, 2022
Last updated Jan 30, 2023

Severity

High

EPSS score

2.130%
(89th percentile)

Weaknesses

No CWEs

CVE ID

CVE-2019-1427

GHSA ID

GHSA-gp4h-p634-q92q

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.