Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-0213
HistoryMay 12, 2017 - 2:00 p.m.

CVE-2017-0213

2017-05-1214:00:00
microsoft
www.cve.org
2

6 Medium

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.8%

Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka “Windows COM Elevation of Privilege Vulnerability”. This CVE ID is unique from CVE-2017-0214.

CNA Affected

[
  {
    "product": "Windows COM",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016."
      }
    ]
  }
]