[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-0211Date: (C)2017-04-13   (M)2024-03-06


An elevation of privilege vulnerability exists in Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 versions of Microsoft Windows OLE when it fails an integrity-level check, aka "Windows OLE Elevation of Privilege Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
SECTRACK-1038240
EXPLOIT-DB-41902
BID-97514
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0211

CPE    7
cpe:/o:microsoft:windows_10
cpe:/o:microsoft:windows_10:1511
cpe:/o:microsoft:windows_server_2012
cpe:/o:microsoft:windows_server_2016
...
CWE    1
CWE-610
OVAL    7
oval:org.secpod.oval:def:39821
oval:org.secpod.oval:def:39818
oval:org.secpod.oval:def:39822
oval:org.secpod.oval:def:39825
...

© SecPod Technologies