Lucene search

K
cve[email protected]CVE-2017-8650
HistoryAug 08, 2017 - 9:29 p.m.

CVE-2017-8650

2017-08-0821:29:01
CWE-346
web.nvd.nist.gov
35
microsoft edge
windows 10
security feature bypass
cve-2017-8650
nvd

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

6.6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.0%

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to exploit a security feature bypass due to Microsoft Edge not properly enforcing same-origin policies, aka “Microsoft Edge Security Feature Bypass Vulnerability”.

Affected configurations

Vulners
NVD
Node
microsoft corporationedgeMatchMicrosoft Windows 10 1703.
VendorProductVersionCPE
microsoft corporationedgeMicrosoft Windows 10 1703.cpe:2.3:a:microsoft corporation:edge:Microsoft Windows 10 1703.:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Microsoft Edge",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Windows 10 1703."
      }
    ]
  }
]

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

6.6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.0%