| Vulnerability Name: | CVE-2017-8723 (CCN-131152) | ||||||||||||
| Assigned: | 2017-09-12 | ||||||||||||
| Published: | 2017-09-12 | ||||||||||||
| Updated: | 2019-10-03 | ||||||||||||
| Summary: | Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to trick a user into loading a page containing malicious content, due to the way that the Edge Content Security Policy (CSP) validates certain specially crafted documents, aka "Microsoft Edge Security Feature Bypass Vulnerability". This CVE ID is unique from CVE-2017-8754. | ||||||||||||
| CVSS v3 Severity: | 4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N) 3.8 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
3.8 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
| ||||||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
| Vulnerability Type: | CWE-20 | ||||||||||||
| Vulnerability Consequences: | Bypass Security | ||||||||||||
| References: | Source: MITRE Type: CNA CVE-2017-8723 Source: BID Type: Third Party Advisory, VDB Entry 100768 Source: CCN Type: BID-100768 Microsoft Edge Content Security Policy CVE-2017-8723 Security Bypass Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1039326 Source: XF Type: UNKNOWN ms-edge-cve20178723-sec-bypass(131152) Source: CCN Type: Microsoft Security TechCenter - September 2017 Microsoft Edge Security Feature Bypass Vulnerability Source: CONFIRM Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8723 Source: CCN Type: Talos Vulnerability Report TALOS-2017-0306 Microsoft Edge Content Security Bypass Vulnerability | ||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
| BACK | |||||||||||||