[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-0864Date: (C)2019-06-11   (M)2024-03-06


A denial of service vulnerability exists when .NET Framework improperly handles objects in heap memory, aka '.NET Framework Denial of Service Vulnerability'.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0864

CPE    22
cpe:/a:microsoft:.net_framework:3.5.1
cpe:/a:microsoft:.net_framework:3.0:sp2
cpe:/o:microsoft:windows_10:1809
cpe:/a:microsoft:.net_framework:4.7.2
...
OVAL    20
oval:org.secpod.oval:def:54860
oval:org.secpod.oval:def:54861
oval:org.secpod.oval:def:54857
oval:org.secpod.oval:def:54858
...

© SecPod Technologies