Vulnerability CVE-2017-0160


Published: 2017-04-12

Description:
Microsoft .NET Framework 2.0, 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allows an attacker with access to the local system to execute malicious code, aka ".NET Remote Code Execution Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft Windows - ManagementObject Arbitrary .NET Serialization RCE
Google Security ...
21.04.2017

Type:

CWE-noinfo

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> .net framework 

 References:
http://www.securityfocus.com/bid/97447
http://www.securitytracker.com/id/1038236
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0160
https://www.exploit-db.com/exploits/41903/

Copyright 2024, cxsecurity.com

 

Back to Top