CVE-2017-8753

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8649, CVE-2017-8660, CVE-2017-8729, CVE-2017-8738, CVE-2017-8740, CVE-2017-8741, CVE-2017-8748, CVE-2017-8752, CVE-2017-8755, CVE-2017-8756, and CVE-2017-11764.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-13 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8753

Mitre link : CVE-2017-8753

CVE.ORG link : CVE-2017-8753


JSON object : View

Products Affected

microsoft

  • windows_10
  • edge
  • windows_server_2016
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer