9.3
CVSSv2

CVE-2019-1060

Published: 10/10/2019 Updated: 11/10/2019
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka 'MS XML Remote Code Execution Vulnerability'.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft windows 10 1607

microsoft windows 10 1703

microsoft windows 8.1 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows server 2012 r2

microsoft windows 10 1803

microsoft windows 10 1903

microsoft windows server 2016 -

microsoft windows server 2016 1903

microsoft windows 10 1709

microsoft windows 10 1809

microsoft windows server 2016 1803

microsoft windows server 2019 -

Recent Articles

Microsoft Patch Tuesday – October 2019
Symantec Threat Intelligence Blog • Ratheesh PM • 09 Oct 2024

This month the vendor has patched 59 vulnerabilities, 9 of which are rated Critical.

Posted: 9 Oct, 201918 Min ReadThreat Intelligence SubscribeFollowtwitterfacebooklinkedinMicrosoft Patch Tuesday – October 2019This month the vendor has patched 59 vulnerabilities, 9 of which are rated Critical.This month the vendor has patched 59 vulnerabilities, 9 of which are rated Critical. As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all soft...