Lucene search

K
cve[email protected]CVE-2017-8642
HistoryAug 08, 2017 - 9:29 p.m.

CVE-2017-8642

2017-08-0821:29:01
CWE-79
web.nvd.nist.gov
31
cve-2017-8642
microsoft edge
windows 10
privilege elevation
javascript
validation
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.8%

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to elevate privileges due to the way that Microsoft Edge validates JavaScript under specific conditions, aka “Microsoft Edge Elevation of Privilege Vulnerability”. This CVE ID is unique from CVE-2017-8503.

Affected configurations

Vulners
NVD
Node
microsoft corporationedgeMatchMicrosoft Windows 10 1703.
VendorProductVersionCPE
microsoft corporationedgeMicrosoft Windows 10 1703.cpe:2.3:a:microsoft corporation:edge:Microsoft Windows 10 1703.:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Microsoft Edge",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Windows 10 1703."
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.8%