CVE Vulnerabilities

CVE-2017-8637

Published: Aug 08, 2017 | Modified: Oct 03, 2019
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
CVSS 2.x
2.6 LOW
AV:N/AC:H/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to bypass Arbitrary Code Guard (ACG) due to how Microsoft Edge accesses memory in code compiled by the Edge Just-In-Time (JIT) compiler, aka Scripting Engine Security Feature Bypass Vulnerability.

Affected Software

Name Vendor Start Version End Version
Edge Microsoft * *

References