Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-8644
HistoryAug 08, 2017 - 12:00 a.m.

CVE-2017-8644

2017-08-0800:00:00
microsoft
www.cve.org

5.8 Medium

AI Score

Confidence

High

0.461 Medium

EPSS

Percentile

97.4%

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to disclose information due to the way that Microsoft Edge handles objects in memory, aka “Microsoft Edge Information Disclosure Vulnerability”. This CVE ID is unique from CVE-2017-8652 and CVE-2017-8662.

CNA Affected

[
  {
    "product": "Microsoft Edge",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016."
      }
    ]
  }
]

5.8 Medium

AI Score

Confidence

High

0.461 Medium

EPSS

Percentile

97.4%