Lucene search

K
canvasImmunity CanvasETERNALBLUE
HistoryMar 17, 2017 - 12:59 a.m.

Immunity Canvas: ETERNALBLUE

2017-03-1700:59:00
Immunity Canvas
exploitlist.immunityinc.com
1088

0.973 High

EPSS

Percentile

99.9%

Name ETERNALBLUE
CVE CVE-2017-0143 Exploit Pack
VENDOR: Microsoft
NOTES: Due to the complexity of the bug, this exploit will never be 100% reliable. Please READ THE EXPLOIT SOURCE for more information and notes.
VersionsAffected:
Repeatability: One shot (on failure BSoD might be followed by a reboot, giving opportunity to try again)
MSADV: MS17-010
References: https://docs.microsoft.com/en-us/security-updates/securitybulletins/2017/ms17-010
CVE Url: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0143
Date public: 03/16/2017
CVSS: 9.3