CVE-2017-8642

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to elevate privileges due to the way that Microsoft Edge validates JavaScript under specific conditions, aka "Microsoft Edge Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-8503.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-08 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8642

Mitre link : CVE-2017-8642

CVE.ORG link : CVE-2017-8642


JSON object : View

Products Affected

microsoft

  • windows_10
  • edge
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')