This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2011-02-25
Product Malicious Software Removal Tool Last view 2015-07-20
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:malicious_software_removal_tool:*:*:*:*:*:*:*:* 2

Related : CVE

  Date Alert Description
6.9 2015-07-20 CVE-2015-2418

Race condition in Microsoft Malicious Software Removal Tool (MSRT) before 5.26 allows local users to gain privileges via a crafted DLL, aka "MSRT Race Condition Vulnerability."

7.2 2011-02-25 CVE-2011-0037

Microsoft Malware Protection Engine before 1.1.6603.0, as used in Microsoft Malicious Software Removal Tool (MSRT), Windows Defender, Security Essentials, Forefront Client Security, Forefront Endpoint Protection 2010, and Windows Live OneCare, allows local users to gain privileges via a crafted value of an unspecified user registry key.

CWE : Common Weakness Enumeration

%idName
50% (1) CWE-362 Race Condition
50% (1) CWE-20 Improper Input Validation

Open Source Vulnerability Database (OSVDB)

id Description
71017 Microsoft Malware Protection Engine (MMPE) Crafted Registry Key Local Privile...

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Malware Protection Engine elevation of privilege attempt
RuleID : 18501 - Type : OS-WINDOWS - Revision : 9

Nessus® Vulnerability Scanner

id Description
2015-07-14 Name: The remote Windows host has an antimalware application that is affected by a ...
File: smb_kb3074162.nasl - Type: ACT_GATHER_INFO
2011-02-25 Name: The remote host has an application that is affected by a local privilege esca...
File: smb_kb2491888.nasl - Type: ACT_GATHER_INFO