Max CVSS 7.2 Min CVSS 7.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-3141 7.2
The BIND installer on Windows uses an unquoted service path which can enable a local user to achieve privilege escalation if the host file system permissions allow this. Affects BIND 9.2.6-P2->9.2.9, 9.3.2-P1->9.3.6, 9.4.0->9.8.8, 9.9.0->9.9.10, 9.10
09-10-2019 - 23:27 16-01-2019 - 20:29
Back to Top Mark selected
Back to Top