Page 7 of 306 results (0.002 seconds)

CVSS: 5.0EPSS: 0%CPEs: 16EXPL: 1

Uniscribe in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, Windows Server 2016, Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, and Microsoft Office Word Viewer allows improper disclosure of memory contents, aka "Windows Uniscribe Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0282, CVE-2017-0284, and CVE-2017-8534. Uniscribe en Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, Windows Server 2016, Microsoft Office 2007 SP3 y Microsoft Office 2010 SP2 y Microsoft Office Word Viewer permite la divulgación inadecuada del contenido de la memoria, también conocida como "Windows Uniscribe Information Disclosure Vulnerability". Este CVE ID es exclusivo de CVE-2017-0282, CVE-2017-0284 y CVE-2017-8534. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Microsoft Windows. • https://www.exploit-db.com/exploits/42236 http://www.securityfocus.com/bid/98914 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0285 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 1

Graphics in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows improper disclosure of memory contents, aka "Windows Graphics Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0287, CVE-2017-0288, CVE-2017-0289, CVE-2017-8531, CVE-2017-8532, and CVE-2017-8533. Graphics en Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703 y Windows Server 2016 permiten la divulgación inadecuada del contenido de la memoria, aka Msgstr "Vulnerabilidad de divulgación de información de Graphics de Windows". Este ID CVE es exclusivo de CVE-2017-0287, CVE-2017-0288, CVE-2017-0289, CVE-2017-8531, CVE-2017-8532 y CVE-2017-8533. Microsoft Windows suffers from a Uniscribe font processing out-of-bounds memory read vulnerability in USP10! • https://www.exploit-db.com/exploits/42238 http://www.securityfocus.com/bid/98891 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0286 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 15EXPL: 1

Graphics in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows improper disclosure of memory contents, aka "Graphics Uniscribe Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0286, CVE-2017-0288, CVE-2017-0289, CVE-2017-8531, CVE-2017-8532, and CVE-2017-8533. Graphics en Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703 y Windows Server 2016 permiten la divulgación inadecuada del contenido de la memoria, aka Msgstr "Vulnerabilidad de divulgación de información de Graphics Uniscribe. Este CVE ID es exclusivo de CVE-2017-0286, CVE-2017-0288, CVE-2017-0289, CVE-2017-8531, CVE-2017-8532 y CVE-2017-8533. Microsoft Windows suffers from a Uniscribe font processing out-of-bounds memory read vulnerability in USP10! • https://www.exploit-db.com/exploits/42239 http://www.securityfocus.com/bid/98922 http://www.securitytracker.com/id/1038662 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0287 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 15EXPL: 1

Graphics in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows improper disclosure of memory contents, aka "Windows Graphics Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0286, CVE-2017-0287, CVE-2017-0289, CVE-2017-8531, CVE-2017-8532, and CVE-2017-8533. Graphics en Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703 y Windows Server 2016 permiten la divulgación inadecuada del contenido de la memoria, aka Msgstr "Vulnerabilidad de divulgación de información de Graphics de Windows". Este CVE ID es exclusivo de CVE-2017-0286, CVE-2017-0287, CVE-2017-0289, CVE-2017-8531, CVE-2017-8532 y CVE-2017-8533. Microsoft Windows suffers from a Uniscribe font processing out-of-bounds memory read vulnerability in USP10! • https://www.exploit-db.com/exploits/42241 http://www.securityfocus.com/bid/98923 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0288 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 15EXPL: 1

Graphics in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows improper disclosure of memory contents, aka "Windows Graphics Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-0286, CVE-2017-0287, CVE-2017-0288, CVE-2017-8531, CVE-2017-8532, and CVE-2017-8533. Graphics en Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold y R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703 y Windows Server 2016 permiten la divulgación inadecuada del contenido de la memoria, aka Msgstr "Vulnerabilidad de divulgación de información de Graphics de Windows". Este CVE ID es exclusivo de CVE-2017-0286, CVE-2017-0287, CVE-2017-0288, CVE-2017-8531, CVE-2017-8532 y CVE-2017-8533. Microsoft Windows suffers from a Uniscribe font processing out-of-bounds memory read vulnerability in USP10! • https://www.exploit-db.com/exploits/42240 http://www.securityfocus.com/bid/98929 http://www.securitytracker.com/id/1038662 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0289 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •