Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-0211
HistoryApr 12, 2017 - 2:00 p.m.

CVE-2017-0211

2017-04-1214:00:00
microsoft
www.cve.org
6

AI Score

6.5

Confidence

High

EPSS

0.004

Percentile

73.1%

An elevation of privilege vulnerability exists in Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 versions of Microsoft Windows OLE when it fails an integrity-level check, aka “Windows OLE Elevation of Privilege Vulnerability.”

CNA Affected

[
  {
    "product": "Windows OLE",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016"
      }
    ]
  }
]

AI Score

6.5

Confidence

High

EPSS

0.004

Percentile

73.1%