CVE-2017-8670

Scores

EPSS

0.790medium79.0%
0%20%40%60%80%100%

Percentile: 79.0%

CVSS

7.5high3.x
0246810

CVSS Score: 7.5/10

All CVSS Scores

CVSS 3.x
7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

CVSS 2.0
7.6

Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Description

Microsoft Edge in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka “Scripting Engine Memory Corruption Vulnerability”. This CVE ID is unique from CVE-2017-8634, CVE-2017-8635, CVE-2017-8636, CVE-2017-8638, CVE-2017-8639, CVE-2017-8640, CVE-2017-8641, CVE-2017-8645, CVE-2017-8646, CVE-2017-8647, CVE-2017-8655, CVE-2017-8656, CVE-2017-8657, CVE-2017-8671, CVE-2017-8672, and CVE-2017-8674.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

msrcnvd

CWEs

CWE-119

Related Vulnerabilities

Exploits

Exploit ID: 42477

Source: exploitdb

URL: https://www.exploit-db.com/exploits/42477

Vulnerable Software (3)

Type: Configuration

Vendor: microsoft

Product: edge

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*",          "vulnerable": true        }      ],      "operator": "OR"    }, ...

Source: nvd

Type: Windows KB

Vendor: Microsoft

Product: Windows

Version: 14393.1593

Operating System: Windows 14393 build 1593

Identifier: KB4034658

Source: msrc

Type: Windows KB

Vendor: Microsoft

Product: Windows

Version: 15063.540

Operating System: Windows 15063 build 540

Identifier: KB4034674

Source: msrc