561
VMScore

CVE-2017-0168

Published: 12/04/2017 Updated: 11/07/2017
CVSS v2 Base Score: 6.3 | Impact Score: 6.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.8 | Impact Score: 4 | Exploitability Score: 1.3
VMScore: 561
Vector: AV:N/AC:M/Au:S/C:C/I:N/A:N

Vulnerability Summary

An information disclosure vulnerability exists when the Windows Hyper-V Network Switch running on a Windows 8.1, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2 host operating system fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Information Disclosure Vulnerability." This CVE ID is unique from CVE-2017-0169.

Most Upvoted Vulmon Research Post

There is no Researcher post for this vulnerability
Would you like to share something about it? Sign up now to share your knowledge with the community.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2012

microsoft windows server 2012 r2

microsoft windows 8.1

microsoft windows server 2008 r2

microsoft windows server 2008

Recent Articles

Microsoft's April 2017 Patch Tuesday Comes with 61 Security Updates
BleepingComputer • Catalin Cimpanu • 01 Jan 1970

As part of the April 2017 Patch Tuesday, Microsoft released today 61 security updates for products such as its operating systems, browsers, the Office suite, and others.
The most notable change in this month's Patch Tuesday is the retirement of security bulletins format (MS17-XXX) in favor of a new searchable database that lists individual updates (KBxxxxxxx) one by one.
This new database, called Security Updates Guide, was
and was supposed to launch in February, but Microsof...