Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-8670
HistoryAug 08, 2017 - 12:00 a.m.

CVE-2017-8670

2017-08-0800:00:00
microsoft
raw.githubusercontent.com
2

6.9 Medium

AI Score

Confidence

Low

0.949 High

EPSS

Percentile

99.3%

Microsoft Edge in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka “Scripting Engine Memory Corruption Vulnerability”. This CVE ID is unique from CVE-2017-8634, CVE-2017-8635, CVE-2017-8636, CVE-2017-8638, CVE-2017-8639, CVE-2017-8640, CVE-2017-8641, CVE-2017-8645, CVE-2017-8646, CVE-2017-8647, CVE-2017-8655, CVE-2017-8656, CVE-2017-8657, CVE-2017-8671, CVE-2017-8672, and CVE-2017-8674.