The Microsoft Device Guard on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a security feature bypass by the way it handles Windows PowerShell sessions, aka "Microsoft Windows Security Feature Bypass".
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2017-10-13T13:00:00Z

Updated: 2024-09-17T03:14:35.829Z

Reserved: 2017-07-31T00:00:00

Link: CVE-2017-11823

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-13T13:29:01.957

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-11823

cve-icon Redhat

No data.