[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-8644Date: (C)2017-08-09   (M)2024-03-06


Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to disclose information due to the way that Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8652 and CVE-2017-8662.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.3CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-100044
SECTRACK-1039101
EXPLOIT-DB-42459
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8644

CPE    5
cpe:/o:microsoft:windows_10:1511
cpe:/o:microsoft:windows_10:1703
cpe:/o:microsoft:windows_10:1607
cpe:/a:microsoft:edge
...
CWE    1
CWE-200
OVAL    5
oval:org.secpod.oval:def:41669
oval:org.secpod.oval:def:41678
oval:org.secpod.oval:def:41624
oval:org.secpod.oval:def:41682
...

© SecPod Technologies