Lucene search

K
cve[email protected]CVE-2017-8659
HistoryAug 08, 2017 - 9:29 p.m.

CVE-2017-8659

2017-08-0821:29:01
CWE-200
web.nvd.nist.gov
34
cve-2017-8659
microsoft edge
windows 10
chakra scripting engine
information disclosure
vulnerability
nvd

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

4.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.013 Low

EPSS

Percentile

85.7%

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to obtain information to further compromise the user’s system due to the Chakra scripting engine not properly handling objects in memory, aka “Scripting Engine Information Disclosure Vulnerability”.

Affected configurations

Vulners
NVD
Node
microsoft_corporationmicrosoft_scripting_engine
CPENameOperatorVersion
microsoft:edgemicrosoft edgeeq*

CNA Affected

[
  {
    "product": "Microsoft Scripting Engine",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Windows 10 1703."
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

4.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.013 Low

EPSS

Percentile

85.7%