CVE-2017-8710

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
The Microsoft Common Console Document (.msc) in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1 allows an attacker to read arbitrary files via an XML external entity (XXE) declaration, due to the way that the Microsoft Common Console Document (.msc) parses XML input containing a reference to an external entity, aka "Windows Information Disclosure Vulnerability".
Overview
  • CVE ID
  • CVE-2017-8710
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-09-13T01:29:10
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.vulnerability-lab.com/get_content.php?id=2094 Exploit Third Party Advisory
http://www.securitytracker.com/id/1039325 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/100793 Third Party Advisory VDB Entry
https://www.youtube.com/watch?v=bIFot3a-58I Exploit Third Party Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8710 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:29:22 Added to TrackCVE
2022-12-02 20:53:24 2017-09-13T01:29Z 2017-09-13T01:29:10 CVE Published Date updated
2022-12-02 20:53:24 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 20:53:24 Analyzed Vulnerability Status updated