CVE-2017-8461

high

Description

Windows RPC with Routing and Remote Access enabled in Windows XP and Windows Server 2003 allows an attacker to execute code on a targeted RPC server which has Routing and Remote Access enabled via a specially crafted application, aka "Windows RPC Remote Code Execution Vulnerability."

References

https://support.microsoft.com/en-us/help/4024323/security-update-of-windows-xp-and-windows-server-2003

http://www.securitytracker.com/id/1038701

http://www.securityfocus.com/bid/99012

Details

Source: Mitre, NVD

Published: 2017-06-15

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High