-
CVE-2017-0075
CVE: CVE-2017-0075 Published: 2017-03-17T00:59Z Vendor: microsoft Products: windows_10 Versions: 1607, 1511, -, windows_server_2012 Versions: r2, -, windows_vista Versions: *, windows_8.1 Versions: *, windows_server_2008 Versions: r2, *, windows_server_2016 Versions: *, windows_7 Versions: *, Description Language: en Description: Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows 7 SP1; Windows 8.1; Windows Server […]
-
CVE-2017-0074
CVE: CVE-2017-0074 Published: 2017-03-17T00:59Z Vendor: microsoft Products: windows_10 Versions: 1607, *, 1511, windows_server_2012 Versions: r2, *, windows_vista Versions: *, windows_8.1 Versions: *, windows_server_2008 Versions: *, r2, windows_server_2016 Versions: *, windows_7 Versions: *, Description Language: en Description: Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and 2008 R2; Windows 7 SP1; Windows 8.1; Windows […]
-
CVE-2017-0073
CVE: CVE-2017-0073 Published: 2017-03-17T00:59Z Vendor: microsoft Products: windows_10 Versions: 1607, 1511, -, windows_server_2012 Versions: r2, -, windows_vista Versions: *, windows_8.1 Versions: *, windows_server_2008 Versions: r2, *, windows_rt_8.1 Versions: *, windows_7 Versions: *, Description Language: en Description: The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 […]
-
CVE-2017-0072
CVE: CVE-2017-0072 Published: 2017-03-17T00:59Z Vendor: microsoft Products: windows_vista Versions: *, windows_server_2008 Versions: r2, *, windows_7 Versions: *, Description Language: en Description: Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows remote attackers to execute arbitrary code via a crafted web site, aka “Uniscribe Remote Code Execution […]
-
CVE-2017-0071
CVE: CVE-2017-0071 Published: 2017-03-17T00:59Z Vendor: microsoft Products: edge Versions: -, Description Language: en Description: A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context […]
-
CVE-2017-0070
CVE: CVE-2017-0070 Published: 2017-03-17T00:59Z Vendor: microsoft Products: edge Versions: -, Description Language: en Description: A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context […]
-
CVE-2017-0069
CVE: CVE-2017-0069 Published: 2017-03-17T00:59Z Vendor: microsoft Products: edge Versions: *, Description Language: en Description: Microsoft Edge allows remote attackers to spoof web content via a crafted web site, aka “Microsoft Edge Spoofing Vulnerability.” This vulnerability is different from those described in CVE-2017-0012 and CVE-2017-0033. References: http://www.securityfocus.com/bid/96650 http://www.securitytracker.com/id/1038006 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0069
-
CVE-2017-0068
CVE: CVE-2017-0068 Published: 2017-03-17T00:59Z Vendor: microsoft Products: edge Versions: *, Description Language: en Description: Browsers in Microsoft Edge allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka “Microsoft Edge Information Disclosure Vulnerability.” This vulnerability is different from those described in CVE-2017-0009, CVE-2017-0011, CVE-2017-0017, and CVE-2017-0065. References: http://www.securityfocus.com/bid/96649 http://www.securitytracker.com/id/1038006 […]
-
CVE-2017-0067
CVE: CVE-2017-0067 Published: 2017-03-17T00:59Z Vendor: microsoft Products: edge Versions: -, Description Language: en Description: A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context […]
-
CVE-2017-0066
CVE: CVE-2017-0066 Published: 2017-03-17T00:59Z Vendor: microsoft Products: edge Versions: *, Description Language: en Description: Microsoft Edge allows remote attackers to bypass the Same Origin Policy for HTML elements in other browser windows, aka “Microsoft Edge Security Feature Bypass Vulnerability.” This vulnerability is different from those described in CVE-2017-0135 and CVE-2017-0140. References: http://www.securityfocus.com/bid/96655 http://www.securitytracker.com/id/1038006 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0066
-
CVE-2017-0065
CVE: CVE-2017-0065 Published: 2017-03-17T00:59Z Vendor: microsoft Products: edge Versions: *, Description Language: en Description: Microsoft Edge allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka “Microsoft Browser Information Disclosure Vulnerability.” This vulnerability is different from those described in CVE-2017-0009, CVE-2017-0011, CVE-2017-0017, and CVE-2017-0068. References: http://www.securityfocus.com/bid/96648 http://www.securitytracker.com/id/1038006 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0065
-
CVE-2017-0063
CVE: CVE-2017-0063 Published: 2017-03-17T00:59Z Vendor: microsoft Products: windows_10 Versions: 1607, 1511, -, windows_server_2012 Versions: r2, -, windows_vista Versions: *, windows_8.1 Versions: *, windows_server_2008 Versions: r2, *, windows_server_2016 Versions: *, windows_rt_8.1 Versions: *, windows_7 Versions: *, Description Language: en Description: The Color Management Module (ICM32.dll) memory handling functionality in Windows Vista SP2; Windows Server 2008 SP2 […]
-
CVE-2017-0062
CVE: CVE-2017-0062 Published: 2017-03-17T00:59Z Vendor: microsoft Products: windows_10 Versions: 1607, 1511, -, windows_server_2012 Versions: r2, -, windows_vista Versions: *, windows_8.1 Versions: *, windows_server_2008 Versions: r2, *, windows_rt_8.1 Versions: *, windows_7 Versions: *, Description Language: en Description: The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 […]
-
CVE-2017-0061
CVE: CVE-2017-0061 Published: 2017-03-17T00:59Z Vendor: microsoft Products: windows_vista Versions: *, windows_server_2008 Versions: r2, *, windows_7 Versions: *, Description Language: en Description: The Color Management Module (ICM32.dll) memory handling functionality in Windows Vista SP2, Windows Server 2008 SP2 and R2, and Windows 7 SP1 allows remote attackers to bypass ASLR and execute code in combination with […]
-
CVE-2017-0060
CVE: CVE-2017-0060 Published: 2017-03-17T00:59Z Vendor: microsoft Products: windows_10 Versions: 1607, 1511, -, windows_server_2012 Versions: r2, -, windows_vista Versions: *, windows_8.1 Versions: *, windows_server_2008 Versions: r2, *, windows_rt_8.1 Versions: *, windows_7 Versions: *, Description Language: en Description: The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 […]
-
CVE-2017-0059
CVE: CVE-2017-0059 Published: 2017-03-17T00:59Z Vendor: microsoft Products: internet_explorer Versions: 9, 11, 10, Description Language: en Description: Microsoft Internet Explorer 9 through 11 allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka “Internet Explorer Information Disclosure Vulnerability.” This vulnerability is different from those described in CVE-2017-0008 and CVE-2017-0009. References: […]
-
CVE-2017-0057
CVE: CVE-2017-0057 Published: 2017-03-17T00:59Z Vendor: microsoft Products: windows_10 Versions: 1607, 1511, -, windows_server_2012 Versions: r2, windows_8.1 Versions: *, windows_server_2016 Versions: *, windows_rt_8.1 Versions: *, Description Language: en Description: DNS client in Microsoft Windows 8.1; Windows Server 2012 R2, Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 fails to properly process […]
-
CVE-2017-0056
CVE: CVE-2017-0056 Published: 2017-03-17T00:59Z Vendor: microsoft Products: windows_10 Versions: 1607, 1511, -, windows_server_2012 Versions: r2, -, windows_vista Versions: *, windows_8.1 Versions: *, windows_server_2008 Versions: r2, *, windows_server_2016 Versions: *, windows_rt_8.1 Versions: *, windows_7 Versions: *, Description Language: en Description: The kernel-mode drivers in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows […]
-
CVE-2017-0055
CVE: CVE-2017-0055 Published: 2017-03-17T00:59Z Vendor: microsoft Products: windows_10 Versions: 1607, 1511, -, windows_server_2012 Versions: r2, -, windows_vista Versions: *, windows_8.1 Versions: *, windows_server_2008 Versions: *, r2, windows_server_2016 Versions: *, windows_rt_8.1 Versions: *, windows_7 Versions: *, Description Language: en Description: Microsoft Internet Information Server (IIS) in Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows […]
-
CVE-2017-0053
CVE: CVE-2017-0053 Published: 2017-03-17T00:59Z Vendor: microsoft Products: word_viewer Versions: *, office_compatibility_pack Versions: *, word Versions: 2010, 2013, 2007, 2016, office Versions: 2010, Description Language: en Description: Microsoft Office 2010 SP2, Office Compatibility Pack SP3, Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2013 R2 SP1, Word 2016, and Word Viewer allow remote attackers […]