[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-11823Date: (C)2017-10-17   (M)2024-03-06


The Microsoft Device Guard on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a security feature bypass by the way it handles Windows PowerShell sessions, aka "Microsoft Windows Security Feature Bypass".

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.7CVSS Score : 7.2
Exploit Score: 0.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: HIGHAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-101102
SECTRACK-1039526
EXPLOIT-DB-42997
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11823

CPE    4
cpe:/o:microsoft:windows_10:1511
cpe:/o:microsoft:windows_10:1703
cpe:/o:microsoft:windows_10:1607
cpe:/o:microsoft:windows_server_2016
...
CWE    1
CWE-362
OVAL    5
oval:org.secpod.oval:def:42356
oval:org.secpod.oval:def:42360
oval:org.secpod.oval:def:42351
oval:org.secpod.oval:def:42355
...

© SecPod Technologies