Lucene search

K
cvelistMicrosoftCVELIST:CVE-2011-2016
HistoryNov 08, 2011 - 9:00 p.m.

CVE-2011-2016

2011-11-0821:00:00
microsoft
www.cve.org

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.8%

Untrusted search path vulnerability in Windows Mail and Windows Meeting Space in Microsoft Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .eml or .wcinv file, aka “Windows Mail Insecure Library Loading Vulnerability.”

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.8%