CVE-2019-0541
Detail
Description
A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input, aka "MSHTML Engine Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer, Internet Explorer 10, Office 365 ProPlus.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
This CVE is in CISA's Known Exploited Vulnerabilities Catalog
Reference
CISA's BOD 22-01 and Known
Exploited Vulnerabilities Catalog for further guidance and requirements.
Vulnerability Name
Date Added
Due Date
Required Action
Microsoft MSHTML Remote Code Execution Vulnerability
11/03/2021
05/03/2022
Apply updates per vendor instructions.
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
NIST
CISA-ADP
Change History
10 change records found show changes
Modified Analysis by NIST 4/10/2025 12:56:24 PM
Action
Type
Old Value
New Value
Added
CVSS V3.1
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Removed
CVSS V3
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Changed
CPE Configuration
AND
OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
OR
*cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*
AND
OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1709:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1709:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1703:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1709:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1703:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:x86:*
OR
*cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*
Changed
Reference Type
CVE: http://www.securityfocus.com/bid/106402 Types: Third Party Advisory, VDB Entry
CVE: http://www.securityfocus.com/bid/106402 Types: Broken Link, Third Party Advisory, VDB Entry
Changed
Reference Type
Microsoft Corporation: http://www.securityfocus.com/bid/106402 Types: Third Party Advisory, VDB Entry
Microsoft Corporation: http://www.securityfocus.com/bid/106402 Types: Broken Link, Third Party Advisory, VDB Entry
CVE Modified by CISA-ADP 2/07/2025 12:15:14 PM
Action
Type
Old Value
New Value
Added
CVSS V3.1
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Added
CWE
CWE-77
CVE Modified by CVE 11/20/2024 11:16:49 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.securityfocus.com/bid/106402
Added
Reference
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541
Added
Reference
https://www.exploit-db.com/exploits/46536/
CVE Modified by Microsoft Corporation 5/14/2024 1:31:13 AM
Action
Type
Old Value
New Value
CPE Deprecation Remap by NIST 9/28/2020 8:58:11 AM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:x64:*:*
OR
*cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
CWE Remap by NIST 8/24/2020 1:37:01 PM
Action
Type
Old Value
New Value
Changed
CWE
CWE-20
CWE-77
Modified Analysis by NIST 3/14/2019 1:05:08 PM
Action
Type
Old Value
New Value
Changed
Reference Type
https://www.exploit-db.com/exploits/46536/ No Types Assigned
https://www.exploit-db.com/exploits/46536/ Exploit, Third Party Advisory, VDB Entry
CVE Modified by Microsoft Corporation 3/14/2019 6:29:17 AM
Action
Type
Old Value
New Value
Added
Reference
https://www.exploit-db.com/exploits/46536/ [No Types Assigned]
Initial Analysis by NIST 1/14/2019 12:51:35 PM
Action
Type
Old Value
New Value
Added
CVSS V3
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Added
CVSS V2
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Added
CWE
CWE-20
Added
CPE Configuration
AND
OR
*cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
Added
CPE Configuration
AND
OR
*cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*
OR
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:x64:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
Added
CPE Configuration
AND
OR
*cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
Added
CPE Configuration
OR
*cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:*
*cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*
*cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*
*cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:*
*cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
*cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*
*cpe:2.3:a:microsoft:office_365_proplus:-:*:*:*:*:*:*:*
*cpe:2.3:a:microsoft:office_word_viewer:-:*:*:*:*:*:*:*
Changed
Reference Type
http://www.securityfocus.com/bid/106402 No Types Assigned
http://www.securityfocus.com/bid/106402 Third Party Advisory, VDB Entry
Changed
Reference Type
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541 No Types Assigned
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541 Patch, Vendor Advisory
Added
CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
CVE Modified by Microsoft Corporation 1/10/2019 6:29:12 AM
Action
Type
Old Value
New Value
Added
Reference
http://www.securityfocus.com/bid/106402 [No Types Assigned]
Quick Info
CVE Dictionary Entry: CVE-2019-0541 NVD
Published Date: 01/08/2019 NVD
Last Modified: 04/10/2025
Source: Microsoft Corporation