Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.811193
Categoría:Windows : Microsoft Bulletins
Título:Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4022730)
Resumen:This host is missing a critical security; update according to Microsoft KB4022730.
Descripción:Summary:
This host is missing a critical security
update according to Microsoft KB4022730.

Vulnerability Insight:
Multiple flaws exist due to:

- A use-after-free vulnerability and

- The memory corruption vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to perform code execution.

Affected Software/OS:
- Microsoft Windows 10 Version 1511 for x32/x64

- Microsoft Windows 10 Version 1607 for x32/x64

- Microsoft Windows 10 Version 1703 for x32/x64

- Microsoft Windows 10 x32/x64

- Microsoft Windows 8.1 for x32/x64 Edition and

- Microsoft Windows Server 2012/2012 R2/2016

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-3075
BugTraq ID: 99023
http://www.securityfocus.com/bid/99023
https://security.gentoo.org/glsa/201707-15
RedHat Security Advisories: RHSA-2017:1439
https://access.redhat.com/errata/RHSA-2017:1439
http://www.securitytracker.com/id/1038655
Common Vulnerability Exposure (CVE) ID: CVE-2017-3081
Common Vulnerability Exposure (CVE) ID: CVE-2017-3083
Common Vulnerability Exposure (CVE) ID: CVE-2017-3084
Common Vulnerability Exposure (CVE) ID: CVE-2017-3076
BugTraq ID: 99025
http://www.securityfocus.com/bid/99025
https://www.exploit-db.com/exploits/42247/
Common Vulnerability Exposure (CVE) ID: CVE-2017-3077
https://www.exploit-db.com/exploits/42248/
Common Vulnerability Exposure (CVE) ID: CVE-2017-3078
https://www.exploit-db.com/exploits/42249/
Common Vulnerability Exposure (CVE) ID: CVE-2017-3079
Common Vulnerability Exposure (CVE) ID: CVE-2017-3082
CopyrightCopyright (C) 2017 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.