CVE-2017-8652

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to disclose information due to the way that Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8644 and CVE-2017-8662.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-08 21:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-8652

Mitre link : CVE-2017-8652

CVE.ORG link : CVE-2017-8652


JSON object : View

Products Affected

microsoft

  • windows_server_2016
  • windows_10
  • edge
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor