logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2017-0022

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2017-0022

Description:
Microsoft XML Core Services (MSXML) in Windows 10 Gold, 1511, and 1607; Windows 7 SP1; Windows 8.1; Windows RT 8.1; Windows Server 2008 SP2 and R2 SP1; Windows Server 2012 Gold and R2; Windows Server 2016; and Windows Vista SP2 improperly handles objects in memory, allowing attackers to test for files on disk via a crafted web site, aka "Microsoft XML Information Disclosure Vulnerability."
Last updated date:
07/02/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
03/14/2017
Reference url to background

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2017/ms17-022

Type:
exploitation
Confidence:
HIGH
Date of publishing:
04/14/2017
Type:
exploitation
Confidence:
HIGH
Date of publishing:
05/24/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/02/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy