The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "GDI+ Information Disclosure Vulnerability." This vulnerability is different from those described in CVE-2017-0060 and CVE-2017-0062.
Published 2017-03-17 00:59:02
Updated 2023-03-31 18:31:03
View at NVD,   CVE.org
Vulnerability category: Information leak

Threat overview for CVE-2017-0060

Top countries where our scanners detected CVE-2017-0060
Top open port discovered on systems with this issue 443
IPs affected by CVE-2017-0060 696
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-0060!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-0060

Probability of exploitation activity in the next 30 days: 5.18%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 93 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-0060

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:L/AC:L/Au:N/C:P/I:N/A:N
3.9
2.9
NIST
5.5
MEDIUM CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
1.8
3.6
NIST

CWE ids for CVE-2017-0060

References for CVE-2017-0060

Products affected by CVE-2017-0060

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!