Microsoft XML Core Services (MSXML) in Windows 10 Gold, 1511, and 1607; Windows 7 SP1; Windows 8.1; Windows RT 8.1; Windows Server 2008 SP2 and R2 SP1; Windows Server 2012 Gold and R2; Windows Server 2016; and Windows Vista SP2 improperly handles objects in memory, allowing attackers to test for files on disk via a crafted web site, aka "Microsoft XML Information Disclosure Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2017-03-17T00:00:00

Updated: 2024-08-05T12:47:57.582Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2017-0022

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-17T00:59:00.680

Modified: 2024-07-02T12:59:23.067

Link: CVE-2017-0022

cve-icon Redhat

No data.