logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2017-0213

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2017-0213

Description:
Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka "Windows COM Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-0214.
Last updated date:
07/09/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
05/27/2020
Reference url to background

https://news.sophos.com/en-us/2020/05/27/netwalker-ransomware-tools-give-insight-into-threat-actor/

Type:
exploitation
Confidence:
HIGH
Date of publishing:
03/28/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/01/2017
Reference url to background

https://github.com/zcgonvh/CVE-2017-0213

Type:
exploit
Confidence:
HIGH
Date of publishing:
04/10/2018
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/26/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/09/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy