CVE-2017-0088

Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows remote attackers to execute arbitrary code via a crafted web site, aka "Windows Uniscribe Remote Code Execution Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-17 00:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-0088

Mitre link : CVE-2017-0088

CVE.ORG link : CVE-2017-0088


JSON object : View

Products Affected

microsoft

  • windows_server_2008
  • windows_7
  • windows_vista
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer