Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.812146
Category:Windows : Microsoft Bulletins
Title:Microsoft IE And Microsoft Edge Multiple Flash Player Vulnerabilities (4048951)
Summary:This host is missing a critical security; update according to Microsoft KB4048951.
Description:Summary:
This host is missing a critical security
update according to Microsoft KB4048951.

Vulnerability Insight:
Multiple flaws exist due to:

- An Out-of-bounds Read vulnerability.

- An Use after free vulnerability.

Vulnerability Impact:
Successful exploitation of this
vulnerability will allow remote attackers to execute code.

Affected Software/OS:
- Microsoft Windows 10 Version 1511 for x32/x64

- Microsoft Windows 10 Version 1607 for x32/x64

- Microsoft Windows 10 Version 1703 for x32/x64

- Microsoft Windows 10 x32/x64

- Microsoft Windows 8.1 for x32/x64 Edition and

- Microsoft Windows Server 2012/2012 R2/2016

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-3112
BugTraq ID: 101837
http://www.securityfocus.com/bid/101837
https://security.gentoo.org/glsa/201711-13
RedHat Security Advisories: RHSA-2017:3222
https://access.redhat.com/errata/RHSA-2017:3222
http://www.securitytracker.com/id/1039778
Common Vulnerability Exposure (CVE) ID: CVE-2017-3114
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.