CVE-2017-0037

8.1 HIGH CISA KEV - Actively Exploited
Published: February 26, 2017 Modified: October 22, 2025

Description

Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
http://www.securityfocus.com/bid/96088
Source: secure@microsoft.com
Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037905
Source: secure@microsoft.com
Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037906
Source: secure@microsoft.com
Broken Link Third Party Advisory VDB Entry
https://0patch.blogspot.si/2017/03/0patching-another-0-day-internet.html
Source: secure@microsoft.com
Exploit Third Party Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1011
Source: secure@microsoft.com
Exploit Issue Tracking Third Party Advisory
https://www.exploit-db.com/exploits/41454/
Source: secure@microsoft.com
Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42354/
Source: secure@microsoft.com
Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43125/
Source: secure@microsoft.com
Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/96088
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037905
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037906
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link Third Party Advisory VDB Entry
https://0patch.blogspot.si/2017/03/0patching-another-0-day-internet.html
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Third Party Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1011
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Issue Tracking Third Party Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0037
Source: af854a3a-2127-422b-91ae-364da2661108
Patch Vendor Advisory
https://www.exploit-db.com/exploits/41454/
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42354/
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43125/
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Third Party Advisory VDB Entry

19 reference(s) from NVD

Quick Stats

CVSS v3 Score
8.1 / 10.0
EPSS (Exploit Probability)
92.0%
100th percentile
Exploitation Status
Actively Exploited
Remediation due: 2022-04-18

Weaknesses (CWE)

Affected Vendors

microsoft