forked from bitsadmin/wesng
-
Notifications
You must be signed in to change notification settings - Fork 0
/
Custom_20190321.csv
We can make this file beautiful and searchable if this error is corrected: It looks like row 2 should actually have 10 columns, instead of 1 in line 1.
193 lines (178 loc) · 44.6 KB
/
Custom_20190321.csv
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
"DatePosted","CVE","BulletinKB","Title","AffectedProduct","AffectedComponent","Severity","Impact","Supersedes","Exploits"
# Service Packs
"20150407","SP81U1X86","2919355","Windows 8.1 Update 1 for 32-bit Systems (KB2919355)","Windows 8.1 for 32-bit Systems","","Critical","No more updates","2883200;SP81X86",""
"20150407","SP81U1X64","2919355","Windows 8.1 Update 1 for x64-based Systems (KB2919355)","Windows 8.1 for x64-based Systems","","Critical","No more updates","2883200;SP81X64",""
"20130827","SP81X86","SP81X86","Windows 8.1 for 32-bit Systems","Windows 8 for 32-bit Systems","","Critical","No more updates","",""
"20130827","SP81X64","SP81X64","Windows 8.1 for x64-based Systems","Windows 8 for x64-based Systems","","Critical","No more updates","",""
"20110315","SP7X86SP1","976932","Windows 7 for 32-bit Systems Service Pack 1 (KB976932)","Windows 7 for 32-bit Systems","","Critical","No more updates","",""
"20110315","SP7X64SP1","976932","Windows 7 for x64-based Systems Service Pack 1 (KB976932)","Windows 7 for x64-based Systems","","Critical","No more updates","",""
"20150515","SP7X86SP2","3125574","Update for Windows 7 (KB3125574)","Windows 7 for 32-bit Systems Service Pack 1","","Critical","","976932",""
"20150515","SP7X64SP2","3125574","Update for Windows 7 for x64-based Systems (KB3125574)","Windows 7 for x64-based Systems Service Pack 1","","Critical","","976932",""
"20080318","SPVX86SP1","936330","Windows Vista Service Pack 1 (KB936330)","Windows Vista","","Critical","No more updates","",""
"20080318","SPVX64SP1","936330","Windows Vista x64 Edition Service Pack 1 (KB936330)","Windows Vista x64 Edition","","Critical","No more updates","",""
"20090525","SPVX86SP2","948465","Windows Vista Service Pack 2 (KB948465)","Windows Vista Service Pack 1","","Critical","No more updates","936330",""
"20090525","SPVX86SP2","948465","Windows Vista x64 Edition Service Pack 2 (KB948465)","Windows Vista x64 Edition Service Pack 1","","Critical","No more updates","936330",""
"20020909","SPXPSP1","324722","Microsoft Windows XP Service Pack 1 (KB324722)","Microsoft Windows XP","","Critical","No more updates","",""
"20040825","SPXPSP2","835935","Microsoft Windows XP Service Pack 2 (KB835935)","Microsoft Windows XP Service Pack 1","","Critical","No more updates","324722",""
"20080421","SPXPSP3","936929","Microsoft Windows XP Service Pack 3 (KB936929)","Microsoft Windows XP Service Pack 2","","Critical","No more updates","835935",""
"20110209","SPSRV8R2X64SP1","SPSRV8R2X64SP1","Windows Server 2008 R2 for x64-based Systems Service Pack 1","Windows Server 2008 R2 for x64-based Systems","","Critical","No more updates","",""
"20081024","SPSRV8X86SP2","SPSRV8X86SP2","Windows Server 2008 for 32-bit Systems Service Pack 2","Windows Server 2008 for 32-bit Systems","","Critical","No more updates","",""
"20081024","SPSRV8X64SP2","SPSRV8X64SP2","Windows Server 2008 for x64-based Systems Service Pack 2","Windows Server 2008 for x64-based Systems","","Critical","No more updates","",""
"20050330","SPSRV3X86SP1","SPSRV3X86SP1","Microsoft Windows Server 2003 Service Pack 1","Microsoft Windows Server 2003","","Critical","No more updates","",""
"20070313","SPSRV3X86SP2","SPSRV3X86SP2","Microsoft Windows Server 2003 Service Pack 2","Microsoft Windows Server 2003 Service Pack 1","","Critical","No more updates","SPSRV3X86SP1",""
"20050330","SPSRV3X64SP1","SPSRV3X64SP1","Microsoft Windows Server 2003 x64 Edition Service Pack 1","Microsoft Windows Server 2003 x64 Edition","","Critical","No more updates","",""
"20070313","SPSRV3X64SP2","SPSRV3X64SP2","Microsoft Windows Server 2003 x64 Edition Service Pack 2","Microsoft Windows Server 2003 x64 Edition Service Pack 1","","Critical","No more updates","SPSRV3X64SP1",""
# End of life Windows 10 builds
"20151110","SP10X64V1511","4000824","Windows 10 Version 1511 for x64-based Systems (KB4000824)","Windows 10 Version 1507 for x64-based Systems","","Critical","No more updates","",""
"20151110","SP10X86V1511","4000824","Windows 10 Version 1511 for 32-bit Systems (KB4000824)","Windows 10 Version 1507 for 32-bit Systems","","Critical","No more updates","",""
"20151110","SP10X64V1607","4000825","Windows 10 Version 1607 for x64-based Systems (KB4000825)","Windows 10 Version 1511 for x64-based Systems","","Critical","No more updates","4000824",""
"20151110","SP10X86V1607","4000825","Windows 10 Version 1607 for 32-bit Systems (KB4000825)","Windows 10 Version 1511 for 32-bit Systems","","Critical","No more updates","4000824",""
# MS17-010 (Eternal Blue)
## Extra Operating System versions not listed on https://support.microsoft.com/help/4023262
## These will require an update to a more recent of the OS first
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Microsoft Windows XP","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Microsoft Windows XP Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Microsoft Windows XP Service Pack 2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Microsoft Windows XP Professional x64 Edition Service Pack 2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Windows Vista x64 Edition","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Windows Vista","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Windows Vista x64 Edition Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Windows Vista Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 for 32-bit Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012212","Windows SMB Remote Code Execution Vulnerability","Windows 7 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012212","Windows SMB Remote Code Execution Vulnerability","Windows 7 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
## March Security Only Update
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Microsoft Windows Server 2003 Service Pack 2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Microsoft Windows Server 2003 x64 Edition Service Pack 2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Microsoft Windows XP Service Pack 3","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Windows Vista x64 Edition Service Pack 2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Windows Vista Service Pack 2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 for x64-based Systems Service Pack 2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 for 32-bit Systems Service Pack 2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Windows 8 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012598","Windows SMB Remote Code Execution Vulnerability","Windows 8 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012212","Windows SMB Remote Code Execution Vulnerability","Windows 7 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012212","Windows SMB Remote Code Execution Vulnerability","Windows 7 for 32-bit Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012212","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 R2 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012214","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012213","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012213","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012213","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012 R2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012606","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1507 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012606","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1507 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4013198","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1511 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4013198","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1511 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4013429","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1607 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4013429","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1607 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4013429","Windows SMB Remote Code Execution Vulnerability","Windows Server 2016","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
## March Monthly Rollup
"20170314","CVE-2017-0143","4012215","Windows SMB Remote Code Execution Vulnerability","Windows 7 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012215","Windows SMB Remote Code Execution Vulnerability","Windows 7 for 32-bit Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012215","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 R2 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012217","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012216","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012216","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4012216","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012 R2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4016637","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1507 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4016637","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1507 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4016636","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1511 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4016636","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1511 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4016635","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1607 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4016635","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1607 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170314","CVE-2017-0143","4016635","Windows SMB Remote Code Execution Vulnerability","Windows Server 2016","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
## March Preview of Monthly Rollup
"20170321","CVE-2017-0143","4012218","Windows SMB Remote Code Execution Vulnerability","Windows 7 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170321","CVE-2017-0143","4012218","Windows SMB Remote Code Execution Vulnerability","Windows 7 for 32-bit Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170321","CVE-2017-0143","4012218","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 R2 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170321","CVE-2017-0143","4012220","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170321","CVE-2017-0143","4012219","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170321","CVE-2017-0143","4012219","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170321","CVE-2017-0143","4012219","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012 R2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
## April Security Only Update
"20170411","CVE-2017-0143","4015546","Windows SMB Remote Code Execution Vulnerability","Windows 7 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015546","Windows SMB Remote Code Execution Vulnerability","Windows 7 for 32-bit Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015546","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 R2 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015548","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
## April Monthly Rollup
"20170411","CVE-2017-0143","4015549","Windows SMB Remote Code Execution Vulnerability","Windows 7 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015549","Windows SMB Remote Code Execution Vulnerability","Windows 7 for 32-bit Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015549","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 R2 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015551","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015550","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015550","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015550","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012 R2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015221","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1507 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015221","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1507 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015219","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1511 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015219","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1511 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015217","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1607 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015217","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1607 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170411","CVE-2017-0143","4015217","Windows SMB Remote Code Execution Vulnerability","Windows Server 2016","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
## April Preview of Monthly Rollup
"20170418","CVE-2017-0143","4015552","Windows SMB Remote Code Execution Vulnerability","Windows 7 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170418","CVE-2017-0143","4015552","Windows SMB Remote Code Execution Vulnerability","Windows 7 for 32-bit Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170418","CVE-2017-0143","4015552","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 R2 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170418","CVE-2017-0143","4015554","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170418","CVE-2017-0143","4015553","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170418","CVE-2017-0143","4015553","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170418","CVE-2017-0143","4015553","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012 R2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
## May Security Only Update
"20170509","CVE-2017-0143","4019263","Windows SMB Remote Code Execution Vulnerability","Windows 7 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019263","Windows SMB Remote Code Execution Vulnerability","Windows 7 for 32-bit Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019263","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 R2 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019214","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019213","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019213","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019213","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012 R2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
## May Monthly Rollup
"20170509","CVE-2017-0143","4019264","Windows SMB Remote Code Execution Vulnerability","Windows 7 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019264","Windows SMB Remote Code Execution Vulnerability","Windows 7 for 32-bit Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019264","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 R2 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019216","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019215","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019215","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019215","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012 R2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019474","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1507 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019474","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1507 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019473","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1511 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019473","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1511 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019472","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1607 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019472","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1607 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170509","CVE-2017-0143","4019472","Windows SMB Remote Code Execution Vulnerability","Windows Server 2016","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
## May Preview of Monthly Rollup
"20170516","CVE-2017-0143","4019265","Windows SMB Remote Code Execution Vulnerability","Windows 7 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170516","CVE-2017-0143","4019265","Windows SMB Remote Code Execution Vulnerability","Windows 7 for 32-bit Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170516","CVE-2017-0143","4019265","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 R2 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170516","CVE-2017-0143","4019218","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170516","CVE-2017-0143","4019217","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170516","CVE-2017-0143","4019217","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170516","CVE-2017-0143","4019217","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012 R2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
## June Security Only Update
"20170613","CVE-2017-0143","4022722","Windows SMB Remote Code Execution Vulnerability","Windows 7 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022722","Windows SMB Remote Code Execution Vulnerability","Windows 7 for 32-bit Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022722","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 R2 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022718","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022717","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022717","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022717","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012 R2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
## June Monthly Rollup
"20170613","CVE-2017-0143","4022168","Windows SMB Remote Code Execution Vulnerability","Windows 7 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022168","Windows SMB Remote Code Execution Vulnerability","Windows 7 for 32-bit Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022168","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 R2 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022724","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022720","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022720","Windows SMB Remote Code Execution Vulnerability","Windows 8.1 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022720","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012 R2","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4032695","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1507 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4032695","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1507 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4032693","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1511 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4032693","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1511 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022723","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1607 for x64-based Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022723","Windows SMB Remote Code Execution Vulnerability","Windows 10 Version 1607 for 32-bit Systems","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170613","CVE-2017-0143","4022723","Windows SMB Remote Code Execution Vulnerability","Windows Server 2016","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
## June Preview of Monthly Rollup
"20170627","CVE-2017-0143","4022168","Windows SMB Remote Code Execution Vulnerability","Windows 7 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170627","CVE-2017-0143","4022168","Windows SMB Remote Code Execution Vulnerability","Windows 7 for 32-bit Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170627","CVE-2017-0143","4022168","Windows SMB Remote Code Execution Vulnerability","Windows Server 2008 R2 for x64-based Systems Service Pack 1","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"
"20170627","CVE-2017-0143","4022721","Windows SMB Remote Code Execution Vulnerability","Windows Server 2012","","Critical","Remote Code Execution","","https://www.exploit-db.com/exploits/41891/, https://www.exploit-db.com/exploits/41987/, https://www.exploit-db.com/exploits/43970/"