Lucene search

K

Windows 11 Security Vulnerabilities - 2013

cve
cve

CVE-2013-3900

The WinVerifyTrust function in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate PE file digests during Auth...

7.8AI Score

0.735EPSS

2013-12-11 12:55 AM
2446
In Wild
4