Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-11831
HistoryNov 14, 2017 - 12:00 a.m.

CVE-2017-11831

2017-11-1400:00:00
microsoft
www.cve.org
1

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.4%

Windows kernel in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to log on to an affected system, and run a specially crafted application that can compromise the user’s system due to how the Windows kernel initializes memory, aka “Windows Information Disclosure Vulnerability”. This CVE ID is unique from CVE-2017-11880.

CNA Affected

[
  {
    "product": "Windows kernel",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "aWindows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016, and Windows Server, version 1709."
      }
    ]
  }
]

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.4%