Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-8642
HistoryAug 08, 2017 - 9:00 p.m.

CVE-2017-8642

2017-08-0821:00:00
microsoft
www.cve.org
4

AI Score

7.1

Confidence

High

EPSS

0.003

Percentile

71.1%

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to elevate privileges due to the way that Microsoft Edge validates JavaScript under specific conditions, aka “Microsoft Edge Elevation of Privilege Vulnerability”. This CVE ID is unique from CVE-2017-8503.

CNA Affected

[
  {
    "product": "Microsoft Edge",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Windows 10 1703."
      }
    ]
  }
]

AI Score

7.1

Confidence

High

EPSS

0.003

Percentile

71.1%