CVE-2017-8548

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to obtain information to further compromise the user's system when Microsoft Edge improperly handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8499, CVE-2017-8520, CVE-2017-8521, and CVE-2017-8549.
References
Link Resource
http://www.securityfocus.com/bid/98954 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038676 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8548 Patch Vendor Advisory
https://www.exploit-db.com/exploits/42473/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-15 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8548

Mitre link : CVE-2017-8548

CVE.ORG link : CVE-2017-8548


JSON object : View

Products Affected

microsoft

  • windows_10
  • edge
  • windows_server_2016
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer