Vulnerability CVE-2017-8759


Published: 2017-09-12   Modified: 2017-09-13

Description:
Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to execute code remotely via a malicious document or application, aka ".NET Framework Remote Code Execution Vulnerability."

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> .net framework 

 References:
http://www.securityfocus.com/bid/100742
http://www.securitytracker.com/id/1039324
https://github.com/bhdresh/CVE-2017-8759
https://github.com/nccgroup/CVE-2017-8759
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8759
https://www.exploit-db.com/exploits/42711/

Copyright 2024, cxsecurity.com

 

Back to Top