[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-0175Date: (C)2017-05-13   (M)2023-12-22


The Windows kernel in Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows authenticated attackers to obtain sensitive information via a specially crafted document, aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-0220, CVE-2017-0258, and CVE-2017-0259.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.7CVSS Score : 2.1
Exploit Score: 1.0Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1038452
EXPLOIT-DB-42009
BID-98110
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0175

CPE    3
cpe:/o:microsoft:windows_server_2008:r2
cpe:/o:microsoft:windows_server_2008:-
cpe:/o:microsoft:windows_7
CWE    1
CWE-200
OVAL    4
oval:org.secpod.oval:def:41104
oval:org.secpod.oval:def:40431
oval:org.secpod.oval:def:40507
oval:org.secpod.oval:def:40501
...

© SecPod Technologies