CVE-2017-0059

CVSS V2 Medium 4.3 CVSS V3 Medium 4.3
Description
Microsoft Internet Explorer 9 through 11 allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Internet Explorer Information Disclosure Vulnerability." This vulnerability is different from those described in CVE-2017-0008 and CVE-2017-0009.
Overview
  • CVE ID
  • CVE-2017-0059
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-03-17T00:59:01
  • Last Modified Date
  • 2017-11-19T02:29:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 08:11:06 Added to TrackCVE
2022-12-02 14:48:28 2017-03-17T00:59Z 2017-03-17T00:59:01 CVE Published Date updated
2022-12-02 14:48:28 2017-11-19T02:29:00 CVE Modified Date updated
2022-12-02 14:48:28 Modified Vulnerability Status updated