CVE-2017-8715

medium

Description

The Microsoft Device Guard on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a security feature bypass by the way it handles Windows PowerShell sessions, aka "Windows Security Feature Bypass".

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8715

http://www.securitytracker.com/id/1039526

Details

Source: Mitre, NVD

Published: 2017-10-13

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Severity: Medium