Microsoft EternalBlue - Remote Code Execution (MS17-010 - CVE-2017-0144)

Severity
CVSSv3 Score
8.1
Vulnerability description
Not available
Risk description
Not available
Exploit capabilities

Sniper can gain unauthenticated Remote Code Execution on the target system and extract multiple artefacts as evidence.

Recommendation
Not available
Codename
EternalBlue
Detectable with
Network Scanner
Scan engine
Sniper
Exploitable with Sniper
Yes
CVE Published
Mar 14, 2017
Detection added at
Software Type
Operating System
Vendor
Microsoft
Product
Windows

Detect this vulnerability now!

Check your clients' targets (or your own) for this vulnerability and thousands more! Get proof for validation with our ethical hacking toolkit.