Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-0283
HistoryJun 15, 2017 - 1:00 a.m.

CVE-2017-0283

2017-06-1501:00:00
microsoft
raw.githubusercontent.com
1

8.9 High

AI Score

Confidence

High

0.407 Medium

EPSS

Percentile

97.3%

Uniscribe in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, Windows Server 2016, Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office Word Viewer, Microsoft Lync 2013 SP1, Skype for Business 2016, Microsoft Silverlight 5 Developer Runtime when installed on Microsoft Windows, and Microsoft Silverlight 5 when installed on Microsoft Windows allows a remote code execution vulnerability due to the way it handles objects in memory, aka “Windows Uniscribe Remote Code Execution Vulnerability”. This CVE ID is unique from CVE-2017-8528.