// For flags

CVE-2017-8543

Microsoft Windows Search Remote Code Execution Vulnerability

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

Microsoft Windows XP SP3, Windows XP x64 XP2, Windows Server 2003 SP2, Windows Vista, Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an attacker to take control of the affected system when Windows Search fails to handle objects in memory, aka "Windows Search Remote Code Execution Vulnerability".

Microsoft Windows XP SP3, Windows XP x64 XP2, Windows Server 2003 SP2, Windows Vista, Windows 7 SP1, Windows Server 2008 SP2 y R2 SP1, Windows 8, Windows versión 8.1 y Windows RT versión 8.1, Windows Server 2012 y R2, Windows 10 Gold, 1511, 1607 y 1703, y Windows Server 2016 permite que un atacante tome el control del sistema afectado cuando la Búsqueda de Windows no puede controlar los objetos en la memoria, también se conoce como el componente "Windows Search Remote Code Execution Vulnerability".

Microsoft Windows allows an attacker to take control of the affected system when Windows Search fails to handle objects in memory.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-05-03 CVE Reserved
  • 2017-06-15 CVE Published
  • 2022-05-24 Exploited in Wild
  • 2022-06-14 KEV Due Date
  • 2024-06-27 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- First Exploit
CWE
  • CWE-281: Improper Preservation of Permissions
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1511
Search vendor "Microsoft" for product "Windows 10" and version "1511"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1607
Search vendor "Microsoft" for product "Windows 10" and version "1607"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1703
Search vendor "Microsoft" for product "Windows 10" and version "1703"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 7
Search vendor "Microsoft" for product "Windows 7"
-sp1
Affected
Microsoft
Search vendor "Microsoft"
Windows 8.1
Search vendor "Microsoft" for product "Windows 8.1"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Rt 8.1
Search vendor "Microsoft" for product "Windows Rt 8.1"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
-sp2
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1, itanium
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1, x64
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
--
Affected