Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Malware Protection Engine
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-34522 1 Microsoft 1 Malware Protection Engine 2023-12-28 9.3 HIGH 7.8 HIGH
Microsoft Defender Remote Code Execution Vulnerability
CVE-2021-34464 1 Microsoft 1 Malware Protection Engine 2023-12-28 9.3 HIGH 7.8 HIGH
Microsoft Defender Remote Code Execution Vulnerability
CVE-2021-34471 1 Microsoft 1 Malware Protection Engine 2023-12-28 4.6 MEDIUM 7.8 HIGH
Microsoft Windows Defender Elevation of Privilege Vulnerability
CVE-2021-42298 1 Microsoft 1 Malware Protection Engine 2023-12-28 9.3 HIGH 7.8 HIGH
Microsoft Defender Remote Code Execution Vulnerability
CVE-2022-37971 1 Microsoft 1 Malware Protection Engine 2023-12-20 N/A 7.1 HIGH
Microsoft Windows Defender Elevation of Privilege Vulnerability
CVE-2023-24860 1 Microsoft 1 Malware Protection Engine 2023-12-10 N/A 7.5 HIGH
Microsoft Defender Denial of Service Vulnerability
CVE-2023-33156 1 Microsoft 1 Malware Protection Engine 2023-12-10 N/A 7.0 HIGH
Microsoft Defender Elevation of Privilege Vulnerability
CVE-2023-23389 1 Microsoft 1 Malware Protection Engine 2023-12-10 N/A 6.3 MEDIUM
Microsoft Defender Elevation of Privilege Vulnerability
CVE-2022-24548 1 Microsoft 1 Malware Protection Engine 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Microsoft Defender Denial of Service Vulnerability
CVE-2021-31978 1 Microsoft 1 Malware Protection Engine 2023-12-10 2.1 LOW 5.5 MEDIUM
Microsoft Defender Denial of Service Vulnerability
CVE-2021-31985 1 Microsoft 1 Malware Protection Engine 2023-12-10 6.8 MEDIUM 7.8 HIGH
Microsoft Defender Remote Code Execution Vulnerability
CVE-2017-8538 1 Microsoft 11 Exchange Server, Forefront Security, Malware Protection Engine and 8 more 2023-12-10 9.3 HIGH 7.8 HIGH
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", a different vulnerability than CVE-2017-8540 and CVE-2017-8541.
CVE-2017-11940 1 Microsoft 9 Exchange Server, Forefront Endpoint Protection 2010, Malware Protection Engine and 6 more 2023-12-10 9.3 HIGH 7.8 HIGH
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, 1709 and Windows Server 2016, Windows Server, version 1709, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to remote code execution. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability". This is different than CVE-2017-11937.
CVE-2017-8540 1 Microsoft 11 Exchange Server, Forefront Security, Malware Protection Engine and 8 more 2023-12-10 9.3 HIGH 7.8 HIGH
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", a different vulnerability than CVE-2017-8538 and CVE-2017-8541.
CVE-2017-11937 1 Microsoft 9 Exchange Server, Forefront Endpoint Protection 2010, Malware Protection Engine and 6 more 2023-12-10 9.3 HIGH 7.8 HIGH
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, 1709 and Windows Server 2016, Windows Server, version 1709, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to remote code execution. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability".
CVE-2017-8539 1 Microsoft 11 Exchange Server, Forefront Security, Malware Protection Engine and 8 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka "Microsoft Malware Protection Engine Denial of Service Vulnerability", a different vulnerability than CVE-2017-8535, CVE-2017-8536, CVE-2017-8537, and CVE-2017-8542.
CVE-2017-8542 1 Microsoft 11 Exchange Server, Forefront Security, Malware Protection Engine and 8 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to denial of service. aka "Microsoft Malware Protection Engine Denial of Service Vulnerability", a different vulnerability than CVE-2017-8535, CVE-2017-8536, CVE-2017-8537, and CVE-2017-8539.
CVE-2017-8541 1 Microsoft 11 Exchange Server, Forefront Security, Malware Protection Engine and 8 more 2023-12-10 9.3 HIGH 7.8 HIGH
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", a different vulnerability than CVE-2017-8538 and CVE-2017-8540.
CVE-2017-0290 1 Microsoft 10 Forefront Security, Malware Protection Engine, Windows 10 and 7 more 2023-12-10 9.3 HIGH 7.8 HIGH
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 does not properly scan a specially crafted file leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability."
CVE-2014-2779 1 Microsoft 1 Malware Protection Engine 2023-12-10 4.3 MEDIUM N/A
mpengine.dll in Microsoft Malware Protection Engine before 1.1.10701.0 allows remote attackers to cause a denial of service (system hang) via a crafted file.