Win32k Kernel Information Disclosure Vulnerability

Win32k Kernel Information Disclosure Vulnerability

CVE-2017-0058 · LOW Severity

AV:L/AC:M/AU:N/C:P/I:N/A:N

A Win32k information disclosure vulnerability exists in Microsoft Windows when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system, aka "Win32k Information Disclosure Vulnerability."

Learn more about our User Device Pen Test.