vulnerability
Microsoft Windows: CVE-2019-1193: Microsoft Browser Memory Corruption Vulnerability
| Severity | CVSS | Published | Added | Modified |
|---|---|---|---|---|
| 8 | (AV:N/AC:H/Au:N/C:C/I:C/A:C) | Aug 13, 2019 | Aug 13, 2019 | Sep 10, 2025 |
Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
Aug 13, 2019
Added
Aug 13, 2019
Modified
Sep 10, 2025
Description
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.
Solutions
microsoft-windows-windows_10-1507-kb4512497microsoft-windows-windows_10-1607-kb4512517microsoft-windows-windows_10-1703-kb4512507microsoft-windows-windows_10-1709-kb4512516microsoft-windows-windows_10-1803-kb4512501microsoft-windows-windows_10-1809-kb4511553microsoft-windows-windows_10-1903-kb4512508microsoft-windows-windows_server_2016-1607-kb4512517microsoft-windows-windows_server_2019-1809-kb4511553msft-kb4511872-0710c38d-2587-428e-91b3-bcbe58792bc7msft-kb4511872-199c803e-6f6b-4aa8-a6d1-e1c1b0954638msft-kb4511872-26ba4f22-1443-455e-98ee-67ef24d1f7e6msft-kb4511872-558d9688-1522-4939-97e2-4906daa40d2emsft-kb4511872-62ad1b12-2f42-4953-bfe4-f993f2c2754amsft-kb4511872-7a7657ef-dc23-4b7e-9019-9cf8d45b5af7msft-kb4511872-7cca2c5f-5c5f-4105-a430-d290bc01bb9fmsft-kb4511872-aea66d9b-f2e8-4b1f-af95-32f3024584f7msft-kb4511872-d62f200e-475a-4de5-9935-4d8476977b40msft-kb4511872-d7db9028-779d-4074-960b-86bf855625a5msft-kb4511872-f138d712-b2c3-4510-ad2f-8e2cf7e096e3msft-kb4511872-f7a4ad13-e7ce-4300-80db-b917ac83d36cmsft-kb4511872-fe5f51b2-4551-4151-8b5a-a3e4257ee39amsft-kb4512508-35cff443-e9f5-4d0a-a8fc-7fe8a39ab515
References
- CVE-2019-1193
- https://attackerkb.com/topics/CVE-2019-1193
- CWE-787
- URL-https://support.microsoft.com/help/4511553
- URL-https://support.microsoft.com/help/4511872
- URL-https://support.microsoft.com/help/4512497
- URL-https://support.microsoft.com/help/4512501
- URL-https://support.microsoft.com/help/4512507
- URL-https://support.microsoft.com/help/4512508
- URL-https://support.microsoft.com/help/4512516
- URL-https://support.microsoft.com/help/4512517
NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.