Security News > 2015 > April > Attackers actively downing Microsoft's IIS web servers (Help Net Security)

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2015-04-14 CVE-2015-1635 Code Injection vulnerability in Microsoft products
HTTP.sys in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 allows remote attackers to execute arbitrary code via crafted HTTP requests, aka "HTTP.sys Remote Code Execution Vulnerability."
network
low complexity
microsoft CWE-94
critical
10.0