logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2017-0147

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2017-0147

Description:
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory via a crafted packets, aka "Windows SMB Information Disclosure Vulnerability."
Last updated date:
07/02/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
03/14/2017
Reference url to background

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2017/ms17-010

Type:
exploitation
Confidence:
HIGH
Date of publishing:
05/24/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/07/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/26/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/02/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/03/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/29/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/29/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/02/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/02/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/02/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/02/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/02/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy