Windows OLE Elevation of Privilege Vulnerability

Windows OLE Elevation of Privilege Vulnerability

CVE-2017-0211 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An elevation of privilege vulnerability exists in Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 versions of Microsoft Windows OLE when it fails an integrity-level check, aka "Windows OLE Elevation of Privilege Vulnerability."

Learn more about our Cis Benchmark Audit For Server Software.