Lucene search

K
cveMicrosoftCVE-2018-8366
HistorySep 13, 2018 - 12:29 a.m.

CVE-2018-8366

2018-09-1300:29:01
CWE-200
microsoft
web.nvd.nist.gov
40
microsoft edge
fetch api
cve-2018-8366
information disclosure
vulnerability

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

CVSS3

3.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

AI Score

4.7

Confidence

Low

EPSS

0.015

Percentile

86.8%

An information disclosure vulnerability exists when the Microsoft Edge Fetch API incorrectly handles a filtered response type, aka “Microsoft Edge Information Disclosure Vulnerability.” This affects Microsoft Edge.

Affected configurations

Nvd
Vulners
Node
microsoftedgeMatch-
AND
microsoftwindows_10Match1803
VendorProductVersionCPE
microsoftedgeWindows 10 Version 1803 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1803 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1803 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1803 for x64-based Systems:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Microsoft Edge",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for x64-based Systems"
      }
    ]
  }
]

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

CVSS3

3.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

AI Score

4.7

Confidence

Low

EPSS

0.015

Percentile

86.8%