diff --git a/README.md b/README.md index a58ff32..6d0d5b5 100644 --- a/README.md +++ b/README.md @@ -930,6 +930,14 @@ My curated list of awesome links, resources and tools + + CVE-2017-8750 + Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0243. + + + CVE-2017-8759 Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to execute code remotely via a malicious document or application, aka ".NET Framework Remote Code Execution Vulnerability."