Page 6 of 297 results (0.005 seconds)

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Uniscribe in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, Windows Server 2016, Microsoft Office 2007 SP3, and Microsoft Office 2010 SP2 allows improper disclosure of memory contents, aka "Windows Uniscribe Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0282, CVE-2017-0284, and CVE-2017-0285. Uniscribe en Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows versión 8.1, Windows Server 2012 versión Gold y R2, Windows RT versión 8.1, Windows versiones 10 Gold, 1511, 1607, Windows Server 2016, Microsoft Office 2007 SP3 y Microsoft Office 2010 SP2, permite una divulgación inapropiada del contenido de la memoria, también se conoce como "Windows Uniscribe Information Disclosure Vulnerability". El ID de este CVE es diferente de CVE-2017-0282, CVE-2017-0284 y CVE-2017-0285. • http://www.securityfocus.com/bid/98822 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8534 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 14EXPL: 0

Graphics in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, Windows Server 2016, Microsoft Office 2007 Service Pack 3, and Microsoft Office 2010 Service Pack 2 allows improper disclosure of memory contents, aka "Graphics Uniscribe Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0286, CVE-2017-0287, CVE-2017-0288, CVE-2017-0289, CVE-2017-8532, and CVE-2017-8533. Graphics en Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows versión 8.1, Windows Server 2012 versión Gold y R2, Windows RT versión 8.1, Windows 10 versiones Gold, 1511, 1607, 1703, Windows Server 2016, Microsoft Office 2007 Service Pack 3 y Microsoft Office 2010 Service Pack 2, permite una divulgación inapropiada del contenido de la memoria, también se conoce como "Graphics Uniscribe Information Disclosure Vulnerability". El ID de este CVE es diferente de CVE-2017-0286, CVE-2017-0287, CVE-2017-0288, CVE-2017-0289, CVE-2017-8532 y CVE-2017-8533. • http://www.securityfocus.com/bid/98819 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8531 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 14EXPL: 1

Uniscribe in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, Windows Server 2016, Microsoft Office 2007 SP3, and Microsoft Office 2010 SP2 allows improper disclosure of memory contents, aka "Windows Uniscribe Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0284, CVE-2017-0285, and CVE-2017-8534. Uniscribe en Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, Windows Server 2016, Microsoft Office 2007 SP3 y Microsoft Office 2010 SP2 permite la divulgación inadecuada del contenido de la memoria, también conocida como "Windows Uniscribe Information Disclosure Vulnerability". Este CVE ID es exclusivo de CVE-2017-0284, CVE-2017-0285 y CVE-2017-8534. Microsoft Windows suffers from a Uniscribe font processing out-of-bounds memory read vulnerability in USP10! • https://www.exploit-db.com/exploits/42237 http://www.securityfocus.com/bid/98885 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0282 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 40%CPEs: 18EXPL: 1

Uniscribe in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, Windows Server 2016, Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office Word Viewer, Microsoft Lync 2013 SP1, Skype for Business 2016, Microsoft Silverlight 5 Developer Runtime when installed on Microsoft Windows, and Microsoft Silverlight 5 when installed on Microsoft Windows allows a remote code execution vulnerability due to the way it handles objects in memory, aka "Windows Uniscribe Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8528. Uniscribe en Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, Windows Server 2016, Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office Word Viewer, Microsoft Lync 2013 SP1, Skype for Business 2016, Microsoft Silverlight 5 Developer Runtime cuando se instala en Microsoft Windows y Microsoft Silverlight 5 cuando se instala en Microsoft Windows permite una vulnerabilidad de ejecución remota de código debido a la forma en que maneja objetos en la memoria , También conocido como "Windows Uniscribe Remote Code Execution Vulnerability". Este CVE ID es exclusivo de CVE-2017-8528. Microsoft Windows suffers from a Uniscribe font processing heap-based memory corruption vulnerability in USP10! • https://www.exploit-db.com/exploits/42234 http://www.securityfocus.com/bid/98920 http://www.securitytracker.com/id/1038675 https://0patch.blogspot.com/2017/07/0patching-quick-brown-fox-of-cve-2017.html https://bugs.chromium.org/p/project-zero/issues/detail?id=1198 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0283 •

CVSS: 5.0EPSS: 0%CPEs: 14EXPL: 1

Uniscribe in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, Windows Server 2016, Microsoft Office 2007 SP3, and Microsoft Office 2010 SP2 allows improper disclosure of memory contents, aka "Windows Uniscribe Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0282, CVE-2017-0285, and CVE-2017-8534. Uniscribe en Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, Windows Server 2016, Microsoft Office 2007 SP3 y Microsoft Office 2010 SP2 permite la divulgación inadecuada del contenido de la memoria, también conocida como "Windows Uniscribe Information Disclosure Vulnerability". Este CVE ID es exclusivo de CVE-2017-0282, CVE-2017-0285 y CVE-2017-8534. Microsoft Windows suffers from a Uniscribe font processing out-of-bounds memory read vulnerability in USP10! • https://www.exploit-db.com/exploits/42235 http://www.securityfocus.com/bid/98918 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0284 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •