Lucene search

K
attackerkbAttackerKBAKB:FD8F3671-7E1D-4B44-B0A0-D4BBEA6DA814
HistoryMay 12, 2017 - 12:00 a.m.

CVE-2017-0263

2017-05-1200:00:00
attackerkb.com
47

0.017 Low

EPSS

Percentile

87.9%

The kernel-mode drivers in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow local users to gain privileges via a crafted application, aka β€œWin32k Elevation of Privilege Vulnerability.”

Recent assessments:

gwillcox-r7 at November 22, 2020 3:11am UTC reported:

Reported as exploited in the wild as part of Google’s 2020 0day vulnerability spreadsheet they made available at <https://docs.google.com/spreadsheets/d/1lkNJ0uQwbeC1ZTRrxdtuPLCIl7mlUreoKfSIgajnSyY/edit#gid=1869060786&gt;. Original tweet announcing this spreadsheet with the 2020 findings can be found at <https://twitter.com/maddiestone/status/1329837665378725888&gt;

Assessed Attacker Value: 0
Assessed Attacker Value: 0Assessed Attacker Value: 0