Gravità: : Critico
  Identificatori CVE: CVE-2017-0145

  Descrizione

Remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) service handles certain requests. An attacker who successfully exploited the vulnerabilities could gain code execution on the target server.

  Informazioni esposizione:

  • 1008225 - Microsoft Windows SMB Remote Code Execution Vulnerability (CVE-2017-0145)

  Software e versione interessati:

  • Microsoft Windows