2.1
CVSSv2

CVE-2017-8676

Published: 13/09/2017 Updated: 21/09/2017
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The Windows Graphics Device Interface (GDI) in Microsoft Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, 1607, 1703, and Server 2016; Office 2007 SP3; Office 2010 SP2; Word Viewer; Office for Mac 2011 and 2016; Skype for Business 2016; Lync 2013 SP1; Lync 2010; Lync 2010 Attendee; and Live Meeting 2007 Add-in and Console allows an authenticated malicious user to retrieve information from a targeted system via a specially crafted application, aka "Windows GDI+ Information Disclosure Vulnerability."

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft office 2007

microsoft office 2010

microsoft office 2011

microsoft lync 2013

microsoft windows 10 1703

microsoft windows 10 1511

microsoft live meeting 2007

microsoft lync 2010

microsoft windows 7

microsoft office 2016

microsoft windows server 2012 -

microsoft windows server 2012 r2

microsoft windows rt 8.1

microsoft windows 8.1

microsoft office word viewer -

microsoft windows server 2008 r2

microsoft windows server 2008

microsoft windows server 2016

microsoft windows 10 1607

microsoft skype for business 2016