logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2017-8540

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2017-8540

Description:
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", a different vulnerability than CVE-2017-8538 and CVE-2017-8541.
Last updated date:
07/24/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
03/03/2022
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Type:
exploitation
Confidence:
HIGH
Date of publishing:
03/03/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/24/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy