7.5
HIGH
CVE-2017-11870
Microsoft Edge ChakraCore Scripting Engine Memory Corruption Vulnerability
Description

ChakraCore and Microsoft Edge in Windows 10 1703, 1709, and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11871, and CVE-2017-11873.

INFO

Published Date :

Nov. 15, 2017, 3:29 a.m.

Last Modified :

May 23, 2022, 5:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2017-11870 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-11870 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft edge
2 Microsoft chakracore
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-11870.

URL Resource
http://www.securityfocus.com/bid/101731 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039780 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11870 Patch Vendor Advisory
https://www.exploit-db.com/exploits/43182/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 2 days ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-11870 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-11870 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server:1709:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 30, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101731 No Types Assigned http://www.securityfocus.com/bid/101731 Third Party Advisory, VDB Entry
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11870 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11870 Patch, Vendor Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/43182/ No Types Assigned https://www.exploit-db.com/exploits/43182/ Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039780 No Types Assigned http://www.securitytracker.com/id/1039780 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server:1709:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 30, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/43182/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 16, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039780 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101731 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

91.62 }} -0.62%

score

0.98970

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability