7.2
CVSSv2

CVE-2017-0165

Published: 12/04/2017 Updated: 03/10/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An elevation of privilege vulnerability exists when Microsoft Windows running on Windows 10, Windows 10 1511, Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 fails to properly sanitize handles in memory, aka "Windows Elevation of Privilege Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 1511

microsoft windows server 2012 r2

microsoft windows rt 8.1

microsoft windows 8.1

microsoft windows 10

Exploits

/* Source: bugschromiumorg/p/project-zero/issues/detail?id=1093 Windows: IEETWCollector Arbitrary Directory/File Deletion EoP Platform: Windows 10 10586 (not tested on anything else) Class: Elevation of Privilege Summary: When cleaning up an ETW session the IEETWCollector service deletes its files and directories as LocalSystem allowing ...