CVE-2017-8644

medium

Description

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to disclose information due to the way that Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8652 and CVE-2017-8662.

References

https://www.exploit-db.com/exploits/42459/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8644

http://www.securitytracker.com/id/1039101

http://www.securityfocus.com/bid/100044

Details

Source: Mitre, NVD

Published: 2017-08-08

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Severity: Medium