4.3
CVSSv3

CVE-2017-0022

Published: 17/03/2017 Updated: 28/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Microsoft XML Core Services (MSXML) in Windows 10 Gold, 1511, and 1607; Windows 7 SP1; Windows 8.1; Windows RT 8.1; Windows Server 2008 SP2 and R2 SP1; Windows Server 2012 Gold and R2; Windows Server 2016; and Windows Vista SP2 improperly handles objects in memory, allowing malicious users to test for files on disk via a crafted web site, aka "Microsoft XML Information Disclosure Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2012 -

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows rt 8.1

microsoft windows server 2016

microsoft windows 8.1

microsoft windows 7

microsoft windows server 2008

microsoft windows 10 -

microsoft windows 10 1511

microsoft windows server 2008 r2

microsoft windows vista

Github Repositories

reseach_list 2023 Water Orthrus's New Campaigns Deliver Rootkit and Phishing Modules New OpcJacker Malware Distributed via Fake VPN Malvertising Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack 2022 Probing Weaponized Chat Applications Abused in Supply-Chain Attacks How Water Labbu Exploits Electron-Based Applications Water Labbu Abuses Malicious