HTTP.sys Remote Code Execution Vulnerability

HTTP.sys Remote Code Execution Vulnerability

CVE-2015-1635 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

HTTP.sys in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 allows remote attackers to execute arbitrary code via crafted HTTP requests, aka "HTTP.sys Remote Code Execution Vulnerability."

Learn more about our Cis Benchmark Audit For Server Software.