Microsoft XML Information Disclosure Vulnerability

Microsoft XML Information Disclosure Vulnerability

CVE-2017-0022 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

Microsoft XML Core Services (MSXML) in Windows 10 Gold, 1511, and 1607; Windows 7 SP1; Windows 8.1; Windows RT 8.1; Windows Server 2008 SP2 and R2 SP1; Windows Server 2012 Gold and R2; Windows Server 2016; and Windows Vista SP2 improperly handles objects in memory, allowing attackers to test for files on disk via a crafted web site, aka "Microsoft XML Information Disclosure Vulnerability."

Learn more about our Web App Pen Testing.