Microsoft Windows CVE-2017-11819 Buffer Overflow Vulnerability

description-logoDescription

A remote code execution vulnerability exists when Windows Shell improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code and take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

affected-products-logoAffected Applications

Windows 7

CVE References

CVE-2017-11819