CVE-2017-11823

medium

Description

The Microsoft Device Guard on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a security feature bypass by the way it handles Windows PowerShell sessions, aka "Microsoft Windows Security Feature Bypass".

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11823

https://www.exploit-db.com/exploits/42997/

http://www.securitytracker.com/id/1039526

Details

Source: Mitre, NVD

Published: 2017-10-13

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 6.7

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: Medium