Page 5 of 31 results (0.013 seconds)

CVSS: 9.3EPSS: 94%CPEs: 23EXPL: 1

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", a different vulnerability than CVE-2017-8538 and CVE-2017-8541. El Motor de Protección de Malware de Microsoft ejecutado en Microsoft Forefront y Microsoft Defender en Microsoft Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows versión 8.1, Windows Server 2012 versión Gold y R2, Windows RT versión 8.1, Windows 10 versiones Gold, 1511, 1607 y 1703 y Windows Server 2016, Microsoft Exchange Server 2013 y 2016, no analiza apropiadamente un archivo especialmente diseñado conllevando a una corrupción de memoria. también se conoce como "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", una vulnerabilidad diferente de CVE-2017-8538 y CVE-2017-8541. The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability". • https://www.exploit-db.com/exploits/42088 http://www.securityfocus.com/bid/98703 http://www.securitytracker.com/id/1038571 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8540 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 19EXPL: 1

The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka "Microsoft Malware Protection Engine Denial of Service Vulnerability", a different vulnerability than CVE-2017-8535, CVE-2017-8537, CVE-2017-8539, and CVE-2017-8542. El Motor de Protección de Malware de Microsoft ejecutándose en Microsoft Forefront y Microsoft Defender en Microsoft Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607 y 1703 y Windows Server 2016, Microsoft Exchange Server 2013 y 2016, no analiza apropiadamente un archivo especialmente creado que conlleva a la denegación de servicio. También se conoce como "Microsoft Malware Protection Engine Denial of Service Vulnerability", una vulnerabilidad diferente de los CVE-2017-8535, CVE-2017-8537, CVE-2017-8539 y CVE-2017-8542. Through fuzzing, a number of ways to crash the Microsoft MsMpEng service has been been discovered. • https://www.exploit-db.com/exploits/42081 http://www.securityfocus.com/bid/98708 http://www.securitytracker.com/id/1038571 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8536 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-369: Divide By Zero CWE-476: NULL Pointer Dereference CWE-674: Uncontrolled Recursion •

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

Microsoft Exchange Server 2007 SP3, 2010 SP3, 2013 SP1, 2013 Cumulative Update 12, 2013 Cumulative Update 13, 2016 Cumulative Update 1, and 2016 Cumulative Update 2 misparses e-mail messages, which allows remote authenticated users to obtain sensitive Outlook application information by leveraging the Send As right, aka "Microsoft Exchange Information Disclosure Vulnerability." " Microsoft Exchange Server 2007 SP3, 2010 SP3, 2013 SP1, 2013 Cumulative Update 12, 2013 Cumulative Update 13, 2016 Cumulative Update 1 y 2016 Cumulative Update 2 no analiza correctamente la gramática de mensajes de e-mail, lo que permite a usuarios remotos autenticados obtener información sensible de la aplicación de Outlook aprovechando el derecho Send As, vulnerabilidad también conocida como ""Microsoft Exchange Information Disclosure Vulnerability""." • http://www.securityfocus.com/bid/92806 http://www.securitytracker.com/id/1036778 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-108 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

Outlook Web App (OWA) in Microsoft Exchange Server 2007 SP3, 2010 SP3, and 2013 SP1 and Cumulative Update 6 does not properly validate tokens in requests, which allows remote attackers to spoof the origin of e-mail messages via unspecified vectors, aka "Outlook Web App Token Spoofing Vulnerability." Outlook Web App (OWA) en Microsoft Exchange Server 2007 SP3, 2010 SP3, y 2013 SP1 y Cumulative Update 6 no valida correctamente los tokens en solicitudes, lo que permite a atacantes remotos suplantar el origen de mensajes email a través de vectores no especificaods, también conocido como 'vulnerabilidad de la suplantación de tokens de la aplicación web de Outlook.' • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-075 • CWE-284: Improper Access Control •

CVSS: 4.3EPSS: 87%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in Outlook Web Access in Microsoft Exchange Server 2010 SP2 and SP3 and 2013 Cumulative Update 2 and 3 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "OWA XSS Vulnerability." Vulnerabilidad de XSS en Outlook Web Access de Microsoft Exchange Server 2010 SP2 y SP3 y 2013 Cumulative Update 2 y 3 permite a atacantes remotos inyectar script web o HTML arbitrario a través de una URL manipulada, también conocido como "OWA XSS Vulnerability". • http://www.securityfocus.com/bid/64085 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-105 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •