Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-0058
HistoryApr 12, 2017 - 2:00 p.m.

CVE-2017-0058

2017-04-1214:00:00
microsoft
www.cve.org

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.7%

A Win32k information disclosure vulnerability exists in Microsoft Windows when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system, aka “Win32k Information Disclosure Vulnerability.”

CNA Affected

[
  {
    "product": "Windows",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Windows"
      }
    ]
  }
]

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.7%