Vulnerability Details : CVE-2017-8644
Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to disclose information due to the way that Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8652 and CVE-2017-8662.
Vulnerability category: Information leak
Products affected by CVE-2017-8644
- cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*When used together with: Microsoft » Windows Server 2016
Exploit prediction scoring system (EPSS) score for CVE-2017-8644
6.68%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-8644
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
4.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N |
2.8
|
1.4
|
NIST |
CWE ids for CVE-2017-8644
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-8644
-
http://www.securityfocus.com/bid/100044
Microsoft Edge CVE-2017-8644 Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/42459/
Microsoft Edge 38.14393.1066.0 - 'CInputDateTimeScrollerElement::_SelectValueInternal' Out-of-Bounds Read
-
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8644
CVE-2017-8644 | Microsoft Edge based on Edge HTML Information Disclosure VulnerabilityPatch;Vendor Advisory
-
http://www.securitytracker.com/id/1039101
Microsoft Edge Multiple Bugs Let Remote Users Bypass Security Restrictions, Obtain Potentially Sensitive Information, and Gain Elevated Privileges - SecurityTrackerThird Party Advisory;VDB Entry
Jump to