CVE Vulnerabilities

CVE-2017-0160

Published: Apr 12, 2017 | Modified: Oct 03, 2019
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Microsoft .NET Framework 2.0, 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allows an attacker with access to the local system to execute malicious code, aka .NET Remote Code Execution Vulnerability.

Affected Software

Name Vendor Start Version End Version
.net_framework Microsoft 2.0-sp2 (including) 2.0-sp2 (including)
.net_framework Microsoft 3.5 (including) 3.5 (including)
.net_framework Microsoft 3.5.1 (including) 3.5.1 (including)
.net_framework Microsoft 4.5.2 (including) 4.5.2 (including)
.net_framework Microsoft 4.6 (including) 4.6 (including)
.net_framework Microsoft 4.6.1 (including) 4.6.1 (including)
.net_framework Microsoft 4.6.2 (including) 4.6.2 (including)
.net_framework Microsoft 4.7 (including) 4.7 (including)

References