Microsoft Edge in Microsoft Windows 10 1703 and 1709 allows information disclosure, due to how Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0839.
Published 2018-02-15 02:29:02
Updated 2018-03-09 18:10:28
View at NVD,   CVE.org
Vulnerability category: Information leak

Exploit prediction scoring system (EPSS) score for CVE-2018-0763

Probability of exploitation activity in the next 30 days: 0.37%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 69 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-0763

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.6
LOW AV:N/AC:H/Au:N/C:P/I:N/A:N
4.9
2.9
NIST
3.1
LOW CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
1.6
1.4
NIST

CWE ids for CVE-2018-0763

References for CVE-2018-0763

Products affected by CVE-2018-0763

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!