Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-8464
HistoryJun 15, 2017 - 1:00 a.m.

CVE-2017-8464

2017-06-1501:00:00
microsoft
www.cve.org

6.7 Medium

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%

Windows Shell in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows local users or remote attackers to execute arbitrary code via a crafted .LNK file, which is not properly handled during icon display in Windows Explorer or any other application that parses the icon of the shortcut. aka “LNK Remote Code Execution Vulnerability.”

CNA Affected

[
  {
    "product": "Windows Shell",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016"
      }
    ]
  }
]