// For flags

CVE-2017-0022

Microsoft XML Core Services Information Disclosure Vulnerability

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

Microsoft XML Core Services (MSXML) in Windows 10 Gold, 1511, and 1607; Windows 7 SP1; Windows 8.1; Windows RT 8.1; Windows Server 2008 SP2 and R2 SP1; Windows Server 2012 Gold and R2; Windows Server 2016; and Windows Vista SP2 improperly handles objects in memory, allowing attackers to test for files on disk via a crafted web site, aka "Microsoft XML Information Disclosure Vulnerability."

Microsoft XML Core Services (MSXML) en Windows 10 Gold, 1511 y 1607; Windows 7 SP1; Windows 8.1; Windows RT 8.1; Windows Server 2008 SP2 y R2 SP1; Windows Server 2012 Gold y R2; Windows Server 2016 y Windows Vista SP2 maneja incorrectamente objetos en la memoria, permitiendo a atacantes probar archivos en disco a través de un sitio web manipulado, vulnerabilidad también conocida como "Microsoft XML Information Disclosure Vulnerability".

Microsoft XML Core Services (MSXML) improperly handles objects in memory, allowing attackers to test for files on disk via a crafted web site.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-09-09 CVE Reserved
  • 2017-03-17 CVE Published
  • 2022-05-24 Exploited in Wild
  • 2022-06-14 KEV Due Date
  • 2024-07-03 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
3.0
Search vendor "Microsoft" for product "Xml Core Services" and version "3.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10 1507
Search vendor "Microsoft" for product "Windows 10 1507"
--
Safe
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
3.0
Search vendor "Microsoft" for product "Xml Core Services" and version "3.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10 1511
Search vendor "Microsoft" for product "Windows 10 1511"
--
Safe
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
3.0
Search vendor "Microsoft" for product "Xml Core Services" and version "3.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10 1607
Search vendor "Microsoft" for product "Windows 10 1607"
--
Safe
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
3.0
Search vendor "Microsoft" for product "Xml Core Services" and version "3.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 7
Search vendor "Microsoft" for product "Windows 7"
-sp1
Safe
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
3.0
Search vendor "Microsoft" for product "Xml Core Services" and version "3.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows 8.1
Search vendor "Microsoft" for product "Windows 8.1"
--
Safe
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
3.0
Search vendor "Microsoft" for product "Xml Core Services" and version "3.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Rt 8.1
Search vendor "Microsoft" for product "Windows Rt 8.1"
--
Safe
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
3.0
Search vendor "Microsoft" for product "Xml Core Services" and version "3.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
-sp2
Safe
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
3.0
Search vendor "Microsoft" for product "Xml Core Services" and version "3.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1, x64
Safe
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
3.0
Search vendor "Microsoft" for product "Xml Core Services" and version "3.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Safe
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
3.0
Search vendor "Microsoft" for product "Xml Core Services" and version "3.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
-
Safe
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
3.0
Search vendor "Microsoft" for product "Xml Core Services" and version "3.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
--
Safe
Microsoft
Search vendor "Microsoft"
Xml Core Services
Search vendor "Microsoft" for product "Xml Core Services"
3.0
Search vendor "Microsoft" for product "Xml Core Services" and version "3.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Vista
Search vendor "Microsoft" for product "Windows Vista"
-sp2
Safe
Microsoft
Search vendor "Microsoft"
Windows 8.1
Search vendor "Microsoft" for product "Windows 8.1"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1, x64
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
-
Affected