The Microsoft Device Guard on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a security feature bypass by the way it handles Windows PowerShell sessions, aka "Microsoft Windows Security Feature Bypass".
Published 2017-10-13 13:29:02
Updated 2019-10-03 00:03:26
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2017-11823

Probability of exploitation activity in the next 30 days: 0.25%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 62 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-11823

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST
6.7
MEDIUM CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
0.8
5.9
NIST

CWE ids for CVE-2017-11823

References for CVE-2017-11823

Products affected by CVE-2017-11823

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!