[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-8759Date: (C)2017-09-14   (M)2024-03-06


Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to execute code remotely via a malicious document or application, aka ".NET Framework Remote Code Execution Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 9.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-100742
SECTRACK-1039324
EXPLOIT-DB-42711
https://github.com/GitHubAssessments/CVE_Assessments_01_2020
https://github.com/bhdresh/CVE-2017-8759
https://github.com/nccgroup/CVE-2017-8759
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8759

CPE    8
cpe:/a:microsoft:.net_framework:2.0:sp2
cpe:/a:microsoft:.net_framework:3.5.1
cpe:/a:microsoft:.net_framework:4.6.2
cpe:/a:microsoft:.net_framework:4.6.1
...
CWE    1
CWE-20
OVAL    26
oval:org.secpod.oval:def:42069
oval:org.secpod.oval:def:42071
oval:org.secpod.oval:def:42070
oval:org.secpod.oval:def:42075
...

© SecPod Technologies