Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.811823
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Server 2012 Multiple Vulnerabilities (KB4038799)
Resumen:This host is missing a critical security; update according to Microsoft KB4038799
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4038799

Vulnerability Insight:
Multiple flaws exist. Please see the references for more information.

Vulnerability Impact:
Successful exploitation will allow
an attacker to execute arbitrary code, escalate privileges and obtain sensitive
information.

Affected Software/OS:
Microsoft Windows Server 2012.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-0161
BugTraq ID: 100728
http://www.securityfocus.com/bid/100728
http://www.securitytracker.com/id/1039318
Common Vulnerability Exposure (CVE) ID: CVE-2017-8719
BugTraq ID: 100803
http://www.securityfocus.com/bid/100803
http://www.securitytracker.com/id/1039325
Common Vulnerability Exposure (CVE) ID: CVE-2017-8720
BugTraq ID: 100804
http://www.securityfocus.com/bid/100804
Common Vulnerability Exposure (CVE) ID: CVE-2017-8728
BugTraq ID: 100739
http://www.securityfocus.com/bid/100739
http://www.securitytracker.com/id/1039327
Common Vulnerability Exposure (CVE) ID: CVE-2017-8733
BugTraq ID: 100737
http://www.securityfocus.com/bid/100737
http://www.securitytracker.com/id/1039328
Common Vulnerability Exposure (CVE) ID: CVE-2017-8675
BugTraq ID: 100752
http://www.securityfocus.com/bid/100752
Common Vulnerability Exposure (CVE) ID: CVE-2017-8676
BugTraq ID: 100755
http://www.securityfocus.com/bid/100755
http://www.securitytracker.com/id/1039333
Common Vulnerability Exposure (CVE) ID: CVE-2017-8737
BugTraq ID: 100749
http://www.securityfocus.com/bid/100749
Common Vulnerability Exposure (CVE) ID: CVE-2017-8741
BugTraq ID: 100764
http://www.securityfocus.com/bid/100764
http://www.securitytracker.com/id/1039342
http://www.securitytracker.com/id/1039343
Common Vulnerability Exposure (CVE) ID: CVE-2017-8678
BugTraq ID: 100769
http://www.securityfocus.com/bid/100769
https://www.exploit-db.com/exploits/42750/
Common Vulnerability Exposure (CVE) ID: CVE-2017-8679
BugTraq ID: 100720
http://www.securityfocus.com/bid/100720
Common Vulnerability Exposure (CVE) ID: CVE-2017-8680
BugTraq ID: 100722
http://www.securityfocus.com/bid/100722
https://www.exploit-db.com/exploits/42741/
http://www.securitytracker.com/id/1039338
Common Vulnerability Exposure (CVE) ID: CVE-2017-8749
BugTraq ID: 100770
http://www.securityfocus.com/bid/100770
Common Vulnerability Exposure (CVE) ID: CVE-2017-8681
BugTraq ID: 100727
http://www.securityfocus.com/bid/100727
https://www.exploit-db.com/exploits/42742/
Common Vulnerability Exposure (CVE) ID: CVE-2017-8682
BugTraq ID: 100772
http://www.securityfocus.com/bid/100772
https://www.exploit-db.com/exploits/42744/
http://www.securitytracker.com/id/1039352
Common Vulnerability Exposure (CVE) ID: CVE-2017-8683
BugTraq ID: 100781
http://www.securityfocus.com/bid/100781
https://www.exploit-db.com/exploits/42746/
Common Vulnerability Exposure (CVE) ID: CVE-2017-8684
BugTraq ID: 100782
http://www.securityfocus.com/bid/100782
https://www.exploit-db.com/exploits/42747/
Common Vulnerability Exposure (CVE) ID: CVE-2017-8686
BugTraq ID: 100730
http://www.securityfocus.com/bid/100730
http://www.securitytracker.com/id/1039337
Common Vulnerability Exposure (CVE) ID: CVE-2017-8687
BugTraq ID: 100736
http://www.securityfocus.com/bid/100736
https://www.exploit-db.com/exploits/42749/
Common Vulnerability Exposure (CVE) ID: CVE-2017-8688
BugTraq ID: 100756
http://www.securityfocus.com/bid/100756
Common Vulnerability Exposure (CVE) ID: CVE-2017-8692
BugTraq ID: 100762
http://www.securityfocus.com/bid/100762
http://www.securitytracker.com/id/1039344
Common Vulnerability Exposure (CVE) ID: CVE-2017-8695
BugTraq ID: 100773
http://www.securityfocus.com/bid/100773
Common Vulnerability Exposure (CVE) ID: CVE-2017-8699
BugTraq ID: 100783
http://www.securityfocus.com/bid/100783
http://www.securitytracker.com/id/1039331
Common Vulnerability Exposure (CVE) ID: CVE-2017-8707
BugTraq ID: 100790
http://www.securityfocus.com/bid/100790
http://www.securitytracker.com/id/1039317
Common Vulnerability Exposure (CVE) ID: CVE-2017-8708
BugTraq ID: 100791
http://www.securityfocus.com/bid/100791
https://www.exploit-db.com/exploits/42743/
Common Vulnerability Exposure (CVE) ID: CVE-2017-8709
BugTraq ID: 100792
http://www.securityfocus.com/bid/100792
Common Vulnerability Exposure (CVE) ID: CVE-2017-8713
BugTraq ID: 100796
http://www.securityfocus.com/bid/100796
Common Vulnerability Exposure (CVE) ID: CVE-2017-8714
BugTraq ID: 100797
http://www.securityfocus.com/bid/100797
http://www.securitytracker.com/id/1039341
Common Vulnerability Exposure (CVE) ID: CVE-2017-8677
BugTraq ID: 100767
http://www.securityfocus.com/bid/100767
Common Vulnerability Exposure (CVE) ID: CVE-2017-8747
BugTraq ID: 100765
http://www.securityfocus.com/bid/100765
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.