CVE-2017-8642

medium

Description

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to elevate privileges due to the way that Microsoft Edge validates JavaScript under specific conditions, aka "Microsoft Edge Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-8503.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8642

http://www.securitytracker.com/id/1039101

http://www.securityfocus.com/bid/100046

Details

Source: Mitre, NVD

Published: 2017-08-08

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium