Filtered by vendor Microsoft Subscriptions
Filtered by product Intune Endpoint Protection Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-8540 1 Microsoft 19 Endpoint Protection, Exchange Server, Forefront Endpoint Protection and 16 more 2024-08-05 7.8 High
The Microsoft Malware Protection Engine running on Microsoft Forefront and Microsoft Defender on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, Microsoft Exchange Server 2013 and 2016, does not properly scan a specially crafted file leading to memory corruption. aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability", a different vulnerability than CVE-2017-8538 and CVE-2017-8541.
CVE-2018-0986 1 Microsoft 13 Exchange Server, Forefront Endpoint Protection 2010, Intune Endpoint Protection and 10 more 2024-08-05 8.8 High
A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability." This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection.