Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.812244
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Windows Multiple Vulnerabilities (KB4054519)
Resumen:This host is missing a critical security; update according to Microsoft KB4054519
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4054519

Vulnerability Insight:
Multiple flaws exist due to:

- An error in RPC if the server has Routing and Remote Access enabled.

- Internet Explorer improperly accesses objects in memory.

- Internet Explorer improperly handles objects in memory.

- Scripting engine handles objects in memory in Microsoft browsers.

- Windows its:// protocol handler unnecessarily sends traffic to a remote
site in order to determine the zone of a provided URL.

- Scripting engine does not properly handle objects in memory in Microsoft
browsers.

Vulnerability Impact:
Successful exploitation will allow an attacker
who successfully exploited this vulnerability to execute code on the target
system, gain the same user rights as the current user, obtain information to
further compromise the user's system and could attempt a brute-force attack to
disclose the password.

Affected Software/OS:
- Microsoft Windows 8.1 for 32-bit/x64

- Microsoft Windows Server 2012 R2

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
8.5

CVSS Vector:
AV:N/AC:M/Au:S/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-11885
Common Vulnerability Exposure (CVE) ID: CVE-2017-11886
Common Vulnerability Exposure (CVE) ID: CVE-2017-11887
Common Vulnerability Exposure (CVE) ID: CVE-2017-11890
Common Vulnerability Exposure (CVE) ID: CVE-2017-11894
Common Vulnerability Exposure (CVE) ID: CVE-2017-11895
Common Vulnerability Exposure (CVE) ID: CVE-2017-11901
Common Vulnerability Exposure (CVE) ID: CVE-2017-11903
Common Vulnerability Exposure (CVE) ID: CVE-2017-11906
Common Vulnerability Exposure (CVE) ID: CVE-2017-11907
Common Vulnerability Exposure (CVE) ID: CVE-2017-11912
Common Vulnerability Exposure (CVE) ID: CVE-2017-11913
Common Vulnerability Exposure (CVE) ID: CVE-2017-11919
Common Vulnerability Exposure (CVE) ID: CVE-2017-11927
Common Vulnerability Exposure (CVE) ID: CVE-2017-11930
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.