CVE-2017-11887

CVSS V2 Low 2.6 CVSS V3 Medium 5.3
Description
Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to obtain information to further compromise the user's system, due to how Internet Explorer handle objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11906 and CVE-2017-11919.
Overview
  • CVE ID
  • CVE-2017-11887
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-12-12T21:29:00
  • Last Modified Date
  • 2017-12-26T14:55:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.6
  • Severity
  • LOW
  • Exploitability Score
  • 4.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11887 Patch Vendor Advisory
http://www.securitytracker.com/id/1039993 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/102063 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:54:33 Added to TrackCVE
2022-12-02 23:56:05 2017-12-12T21:29Z 2017-12-12T21:29:00 CVE Published Date updated
2022-12-02 23:56:05 2017-12-26T14:55:40 CVE Modified Date updated
2022-12-02 23:56:05 Analyzed Vulnerability Status updated