Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-8649
HistorySep 13, 2017 - 1:00 a.m.

CVE-2017-8649

2017-09-1301:00:00
microsoft
www.cve.org
11

AI Score

7.3

Confidence

High

EPSS

0.9

Percentile

98.9%

Microsoft Edge in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka “Scripting Engine Memory Corruption Vulnerability”. This CVE ID is unique from CVE-2017-8660, CVE-2017-8729, CVE-2017-8738, CVE-2017-8740, CVE-2017-8741, CVE-2017-8748, CVE-2017-8752, CVE-2017-8753, CVE-2017-8755, CVE-2017-8756, and CVE-2017-11764.

CNA Affected

[
  {
    "product": "Microsoft Edge",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Windows 10 1607, 1703, and Windows Server 2016."
      }
    ]
  }
]