A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1428, CVE-2019-1429.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2019-11-12T18:53:09

Updated: 2024-08-04T18:20:27.437Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-1427

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-12T19:15:14.630

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-1427

cve-icon Redhat

No data.