CVE-2017-8740

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8649, CVE-2017-8660, CVE-2017-8729, CVE-2017-8738, CVE-2017-8740, CVE-2017-8741, CVE-2017-8748, CVE-2017-8752, CVE-2017-8753, CVE-2017-8755, CVE-2017-8756, and CVE-2017-11764.
References
Link Resource
http://www.securityfocus.com/bid/100763 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039342 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8740 Patch Vendor Advisory
https://www.exploit-db.com/exploits/42764/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-13 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8740

Mitre link : CVE-2017-8740

CVE.ORG link : CVE-2017-8740


JSON object : View

Products Affected

microsoft

  • windows_10
  • edge
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer