ghsa-rc4w-p9f6-7c7q
Vulnerability from github
Published
2022-05-14 03:50
Modified
2024-07-24 18:31
Severity
Details

Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to execute code remotely via a malicious document or application, aka ".NET Framework Remote Code Execution Vulnerability."

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2017-8759"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-20"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2017-09-13T01:29:00Z",
    "severity": "HIGH"
  },
  "details": "Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to execute code remotely via a malicious document or application, aka \".NET Framework Remote Code Execution Vulnerability.\"",
  "id": "GHSA-rc4w-p9f6-7c7q",
  "modified": "2024-07-24T18:31:14Z",
  "published": "2022-05-14T03:50:14Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8759"
    },
    {
      "type": "WEB",
      "url": "https://github.com/GitHubAssessments/CVE_Assessments_01_2020"
    },
    {
      "type": "WEB",
      "url": "https://github.com/bhdresh/CVE-2017-8759"
    },
    {
      "type": "WEB",
      "url": "https://github.com/nccgroup/CVE-2017-8759"
    },
    {
      "type": "WEB",
      "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8759"
    },
    {
      "type": "WEB",
      "url": "https://www.exploit-db.com/exploits/42711"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/100742"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1039324"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...