[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-0160Date: (C)2017-04-13   (M)2024-03-06


Microsoft .NET Framework 2.0, 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allows an attacker with access to the local system to execute malicious code, aka ".NET Remote Code Execution Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1038236
EXPLOIT-DB-41903
BID-97447
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0160

CPE    8
cpe:/a:microsoft:.net_framework:3.5
cpe:/a:microsoft:.net_framework:4.6
cpe:/a:microsoft:.net_framework:4.7
cpe:/a:microsoft:.net_framework:2.0:sp2
...
OVAL    9
oval:org.secpod.oval:def:39845
oval:org.secpod.oval:def:39846
oval:org.secpod.oval:def:39847
oval:org.secpod.oval:def:39848
...

© SecPod Technologies