Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Low

CVE-2015-1635

Disclosure Date: April 14, 2015 (last updated October 05, 2023)
HTTP.sys in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 allows remote attackers to execute arbitrary code via crafted HTTP requests, aka "HTTP.sys Remote Code Execution Vulnerability."
0