CVE-2017-11768

CVSS V2 Low 1.9 CVSS V3 Low 2.5
Description
Windows Media Player in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows remote attackers to test for the presence of files on disk via a specially crafted application. due to the way Windows Media Player discloses file information, aka "Windows Media Player Information Disclosure Vulnerability."
Overview
  • CVE ID
  • CVE-2017-11768
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-15T03:29:00
  • Last Modified Date
  • 2022-05-23T17:29:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:microsoft:windows_media_player:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server:1709:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 2.5
  • Base Severity
  • LOW
  • Exploitability Score
  • 1
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11768 Patch Vendor Advisory
http://www.securitytracker.com/id/1039794 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/101705 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:10:03 Added to TrackCVE
2022-12-02 23:00:35 2017-11-15T03:29Z 2017-11-15T03:29:00 CVE Published Date updated
2022-12-02 23:00:35 2022-05-23T17:29:14 CVE Modified Date updated
2022-12-02 23:00:35 Analyzed Vulnerability Status updated