[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:49759
The host is missing a critical security update 4470498

oval:org.secpod.oval:def:49763
The host is missing a critical security update 4470499

oval:org.secpod.oval:def:49764
The host is missing a critical security update 4470500

oval:org.secpod.oval:def:49774
The host is missing a critical security update 4470640

oval:org.secpod.oval:def:49772
The host is missing a critical security update 4470638

oval:org.secpod.oval:def:49773
The host is missing a critical security update 4470639

oval:org.secpod.oval:def:39843
Microsoft .NET Framework 4.7 is installed

oval:org.secpod.oval:def:40474
The host is missing an important security update KB4019113

oval:org.secpod.oval:def:40475
The host is missing an important security update KB4019114

oval:org.secpod.oval:def:57320
The host is missing an important security update for KB4507413

oval:org.secpod.oval:def:57318
The host is missing an important security update for KB4507411

oval:org.secpod.oval:def:57315
The host is missing an important security update for KB4507422

oval:org.secpod.oval:def:57319
The host is missing an important security update for KB4507412

oval:org.secpod.oval:def:57314
The host is missing an important security update for KB4507421

oval:org.secpod.oval:def:57313
The host is missing an important security update for KB4507420

oval:org.secpod.oval:def:64256
The host is missing a critical security update for KB4566519

oval:org.secpod.oval:def:64259
The host is missing a critical security update for KB4566466

oval:org.secpod.oval:def:64260
The host is missing a critical security update for KB4566467

oval:org.secpod.oval:def:64261
The host is missing a critical security update for KB4566468

oval:org.secpod.oval:def:64254
The host is missing a critical security update for KB4566517

oval:org.secpod.oval:def:64255
The host is missing a critical security update for KB4566518

oval:org.secpod.oval:def:42079
The host is missing an important security update 4040957

oval:org.secpod.oval:def:42078
The host is missing an important security update KB4040955

oval:org.secpod.oval:def:42080
The host is missing an important security update KB4040956

oval:org.secpod.oval:def:42064
The host is missing an important security update KB4040972

oval:org.secpod.oval:def:42063
The host is missing an important security update 4040973

oval:org.secpod.oval:def:42065
The host is missing an important security update KB4040971

oval:org.secpod.oval:def:46389
The host is missing an important security update for KB4338418

oval:org.secpod.oval:def:46400
The host is missing an important security update for KB4338605

oval:org.secpod.oval:def:46401
The host is missing an important security update for KB4338606

oval:org.secpod.oval:def:46391
The host is missing an important security update for KB4338420

oval:org.secpod.oval:def:46390
The host is missing an important security update for KB4338419

oval:org.secpod.oval:def:46399
The host is missing an important security update for KB4338604

oval:org.secpod.oval:def:60702
The host is missing a critical security update for KB4535104

oval:org.secpod.oval:def:60700
The host is missing a critical security update for KB4535102

oval:org.secpod.oval:def:60701
The host is missing a critical security update for KB4535103

oval:org.secpod.oval:def:60696
The host is missing a critical security update for KB4534977

oval:org.secpod.oval:def:60697
The host is missing a critical security update for KB4534978

oval:org.secpod.oval:def:60695
The host is missing a critical security update for KB4534976

oval:org.secpod.oval:def:54860
The host is missing an important security update for KB4498961

oval:org.secpod.oval:def:54861
The host is missing an important security update for KB4498962

oval:org.secpod.oval:def:54857
The host is missing an important security update for KB4495611

oval:org.secpod.oval:def:54858
The host is missing an important security update for KB4495613

oval:org.secpod.oval:def:54859
The host is missing an important security update for KB4495616

oval:org.secpod.oval:def:54865
The host is missing an important security update for KB4499406

oval:org.secpod.oval:def:54862
The host is missing an important security update for KB4498963

oval:org.secpod.oval:def:54863
The host is missing an important security update for KB4498964

oval:org.secpod.oval:def:54868
The host is missing an important security update for KB4499409

oval:org.secpod.oval:def:54866
The host is missing an important security update for KB4499407

oval:org.secpod.oval:def:54867
The host is missing an important security update for KB4499408

oval:org.secpod.oval:def:45429
The host is missing an important security update for KB4096417

oval:org.secpod.oval:def:45431
The host is missing an important security update for KB4096416

oval:org.secpod.oval:def:45444
The host is missing an important security update 4096236

oval:org.secpod.oval:def:45445
The host is missing an important security update 4096235

oval:org.secpod.oval:def:45441
The host is missing an important security update 4096237

oval:org.secpod.oval:def:45410
The host is missing an important security update for KB4096418

oval:org.secpod.oval:def:47175
The host is missing an important security update for KB4344145

oval:org.secpod.oval:def:47174
The host is missing an important security update for KB4344144

oval:org.secpod.oval:def:47176
The host is missing an important security update for KB4344146

oval:org.secpod.oval:def:47184
The host is missing an security update for KB4344165

oval:org.secpod.oval:def:47186
The host is missing an important security update for KB4344167

oval:org.secpod.oval:def:47185
The host is missing an important security update for KB4344166

oval:org.secpod.oval:def:47515
The host is missing a critical security update for KB4457033

oval:org.secpod.oval:def:47508
The host is missing a critical security update for KB4457034

oval:org.secpod.oval:def:47509
The host is missing a critical security update for KB4457035

oval:org.secpod.oval:def:47503
The host is missing a critical security update 4457025

oval:org.secpod.oval:def:47498
The host is missing a critical security update 4457026

oval:org.secpod.oval:def:47497
The host is missing a critical security update 4457027

oval:org.secpod.oval:def:50142
The host is missing an important security update 4480051

oval:org.secpod.oval:def:50152
The host is missing an important security update 4480071

oval:org.secpod.oval:def:50153
The host is missing an important security update 4480070

oval:org.secpod.oval:def:50143
The host is missing an important security update 4480054

oval:org.secpod.oval:def:50144
The host is missing an important security security update 4480055

oval:org.secpod.oval:def:50154
The host is missing an important security security update 4480072

oval:org.secpod.oval:def:50756
The host is missing an important security update 4483449

oval:org.secpod.oval:def:50757
The host is missing an important security update 4483450

oval:org.secpod.oval:def:50758
The host is missing an important security security update 4483451

oval:org.secpod.oval:def:50766
The host is missing an important security update 4483468

oval:org.secpod.oval:def:50767
The host is missing an important security update 4483469

oval:org.secpod.oval:def:50768
The host is missing an important security security update 4483470

oval:org.secpod.oval:def:58550
The host is missing an important security update for KB4514599

oval:org.secpod.oval:def:58552
The host is missing an important security update for KB4514603

oval:org.secpod.oval:def:58553
The host is missing an important security update for KB4514604

oval:org.secpod.oval:def:58549
The host is missing an important security update for KB4514598

oval:org.secpod.oval:def:63248
The host is missing an important security update for KB4552928

oval:org.secpod.oval:def:63249
The host is missing an important security update for KB4552931

oval:org.secpod.oval:def:63250
The host is missing an important security update for 4552929

oval:org.secpod.oval:def:63251
The host is missing an important security update for KB4556399

oval:org.secpod.oval:def:63252
The host is missing an important security update for KB4556400

oval:org.secpod.oval:def:63253
The host is missing an important security update for KB4556401

oval:org.secpod.oval:def:63254
The host is missing an important security update for KB4556402

oval:org.secpod.oval:def:63256
The host is missing an important security update for KB4556403

oval:org.secpod.oval:def:63257
The host is missing an important security update for KB4556404

oval:org.secpod.oval:def:63258
The host is missing an important security update for KB4556405

oval:org.secpod.oval:def:63259
The host is missing an important security update for KB4556406

oval:org.secpod.oval:def:78831
The host is missing an important security update for KB5012329

oval:org.secpod.oval:def:78832
The host is missing an important security update for KB5012324

oval:org.secpod.oval:def:78834
The host is missing an important security update for KB5012330

oval:org.secpod.oval:def:78835
The host is missing an important security update for KB5012325

oval:org.secpod.oval:def:78830
The host is missing an important security update for KB5012331

oval:org.secpod.oval:def:78829
The host is missing an important security update for KB5012326

oval:org.secpod.oval:def:69064
The host is missing an important security update for KB4603004

oval:org.secpod.oval:def:69062
The host is missing an important security update for KB4603002

oval:org.secpod.oval:def:69063
The host is missing an important security update for KB4603003

oval:org.secpod.oval:def:69057
The host is missing an important security update for KB4602958

oval:org.secpod.oval:def:69058
The host is missing an important security update for KB4602959

oval:org.secpod.oval:def:69059
The host is missing an important security update for KB4602960

oval:org.secpod.oval:def:66116
The host is missing an important security update for KB4579977

oval:org.secpod.oval:def:66118
The host is missing an important security update for KB4579979

oval:org.secpod.oval:def:66117
The host is missing an important security update for KB4579978

oval:org.secpod.oval:def:66121
The host is missing an important security update for KB4580467

oval:org.secpod.oval:def:66123
The host is missing an important security update for KB4580469

oval:org.secpod.oval:def:66122
The host is missing an important security update for KB4580468

oval:org.secpod.oval:def:40496
The host is missing an important security update KB4019473

oval:org.secpod.oval:def:40497
The host is missing an important security update KB4016871

oval:org.secpod.oval:def:41249
The host is missing an important security update KB4025344

oval:org.secpod.oval:def:41252
The host is missing an important security update KB4025342

oval:org.secpod.oval:def:47162
The host is missing an important security update for KB4343885

oval:org.secpod.oval:def:47172
The host is missing an important security update for KB4343909

oval:org.secpod.oval:def:46414
The host is missing an important security update for KB4338826

oval:org.secpod.oval:def:49748
The host is missing an important security update for KB4471324

oval:org.secpod.oval:def:49751
The host is missing an important security update for KB4471327

oval:org.secpod.oval:def:50747
The host is missing an important security update for KB4487017

oval:org.secpod.oval:def:50750
The host is missing an important security update for KB4487020

oval:org.secpod.oval:def:47516
The host is missing a critical security update for KB4457128

oval:org.secpod.oval:def:50135
The host is missing an important security update for KB4480966

oval:org.secpod.oval:def:50139
The host is missing an important security update for KB4480973

oval:org.secpod.oval:def:47495
The host is missing a critical security update for KB4457138

oval:org.secpod.oval:def:63193
The host is missing a critical security update for KB4556807

oval:org.secpod.oval:def:40494
The host is missing an important security update KB4019474

oval:org.secpod.oval:def:41242
The host is missing an important security update KB4025338

oval:org.secpod.oval:def:64351
The host is missing a critical security update for KB4565513

oval:org.secpod.oval:def:40495
The host is missing an important security update KB4019472

oval:org.secpod.oval:def:40471
The host is installed with .NET Framework 2.0 SP2, 3.5.1, 4.5.2, 4.6, 4.7, 4.6.1 or 4.6.2 and is prone to a security feature bypass vulnerability. A flaw is present in the application, which fails to properly validate certificates. Successful exploitation allows attackers to present a certificate th ...

oval:org.secpod.oval:def:41243
The host is missing an important security update KB4025339

oval:org.secpod.oval:def:41179
The host is installed with .NET Framework 4.6, 4.7, 4.6.1 or 4.6.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle web requests. Successful exploitation allows attackers to could cause a denial of service against a .NET web appl ...

oval:org.secpod.oval:def:42081
A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. An attacker who successfully exploited this vulnerability in software using the .NET framework could take control of an affected system. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:43459
A Denial of Service vulnerability exists when .NET, and .NET core, improperly process XML documents. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET application. A remote unauthenticated attacker could exploit this vulnerability by issuing spe ...

oval:org.secpod.oval:def:43461
A security feature bypass vulnerability exists when Microsoft .NET Framework (and .NET Core) components do not completely validate certificates. An attacker could present a certificate that is marked invalid for a specific use, but the component uses it for that purpose. This action disregards the E ...

oval:org.secpod.oval:def:46373
An elevation of privilege vulnerability exists in .NET Framework which could allow an attacker to elevate their privilege level. To exploit the vulnerability, an attacker would first have to access the local machine, and then run a malicious program. The update addresses the vulnerability by correct ...

oval:org.secpod.oval:def:46375
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new ac ...

oval:org.secpod.oval:def:46406
The host is missing an important security update for KB4338814

oval:org.secpod.oval:def:45407
A security feature bypass vulnerability exists in .Net Framework which could allow an attacker to bypass Device Guard. An attacker who successfully exploited this vulnerability could circumvent a User Mode Code Integrity (UMCI) policy on the machine. To exploit the vulnerability, an attacker would f ...

oval:org.secpod.oval:def:45408
A denial of service vulnerability exists when .NET and .NET Core improperly process XML documents. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET application. A remote unauthenticated attacker could exploit this vulnerability by issuing speci ...

oval:org.secpod.oval:def:47463
A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. An attacker who successfully exploited this vulnerability in software using the .NET framework could take control of an affected system. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:47163
The host is missing an important security update for KB4343887

oval:org.secpod.oval:def:47494
The host is missing a critical security update for KB4457131

oval:org.secpod.oval:def:47153
An information disclosure vulnerability exists in Microsoft .NET Framework that could allow an attacker to access information in multi-tenant environments. The vulnerability is caused when .NET Framework is used in high-load/high-density network connections where content from one stream can blend in ...

oval:org.secpod.oval:def:49745
The host is missing an important security update for KB4471321

oval:org.secpod.oval:def:50131
The host is missing an important security update for KB4480961

oval:org.secpod.oval:def:50753
The host is missing an important security update for KB4487026

oval:org.secpod.oval:def:54856
The host is missing an important security update for KB4495610

oval:org.secpod.oval:def:63247
The host is missing an important security update for KB4552926

oval:org.secpod.oval:def:63185
The host is missing a critical security update for KB4556813

oval:org.secpod.oval:def:64350
The host is missing a critical severity security update for KB4565511

oval:org.secpod.oval:def:66154
The host is missing an important security update for KB4580346

oval:org.secpod.oval:def:69082
The host is missing a critical security update for KB4601318

oval:org.secpod.oval:def:50070
An information disclosure vulnerability exists in .NET Framework and .NET Core which allows bypassing Cross-origin Resource Sharing (CORS) configurations. An attacker who successfully exploited the vulnerability could retrieve content, that is normally restricted, from a web application.

oval:org.secpod.oval:def:49716
A denial of service vulnerability exists when .NET Framework improperly handles special web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an .NET Framework web application. The vulnerability can be exploited remotely, without authenticati ...

oval:org.secpod.oval:def:49717
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new ac ...

oval:org.secpod.oval:def:50709
A remote code execution vulnerability exists in .NET Framework and Visual Studio software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged ...

oval:org.secpod.oval:def:50710
A vulnerability exists in certain .Net Framework API's and Visual Studio in the way they parse URL's. An attacker who successfully exploited this vulnerability could use it to bypass security logic intended to ensure that a user-provided URL belonged to a specific hostname or a subdomain of that hos ...

oval:org.secpod.oval:def:54864
The host is missing an important security update for KB4499405

oval:org.secpod.oval:def:57307
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ...

oval:org.secpod.oval:def:57306
A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulner ...

oval:org.secpod.oval:def:58502
An elevation of privilege vulnerability exists when the .NET Framework common language runtime (CLR) allows file creation in arbitrary locations. An attacker who successfully exploited this vulnerability could write files to folders that require higher privileges than what the attacker already has. ...

oval:org.secpod.oval:def:60629
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new ac ...

oval:org.secpod.oval:def:60627
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ...

oval:org.secpod.oval:def:60628
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ...

oval:org.secpod.oval:def:63119
A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Core or .NET Framework web application. The vulnerability can be exploited remotely, wit ...

oval:org.secpod.oval:def:63255
The host is missing an important security update for KB4556441

oval:org.secpod.oval:def:64214
A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the process responsible fo ...

oval:org.secpod.oval:def:66070
An information disclosure vulnerability exists when the .NET Framework improperly handles objects in memory. An attacker who successfully exploited the vulnerability could disclose contents of an affected system's memory. To exploit the vulnerability, an authenticated attacker would need to run a sp ...

oval:org.secpod.oval:def:69004
The host is installed with .NEt Framework and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to perform denial of service attacks.

oval:org.secpod.oval:def:77180
.NET Framework Denial of Service Vulnerability

oval:org.secpod.oval:def:78757
.NET Framework Denial of Service Vulnerability

oval:org.secpod.oval:def:79936
.NET Framework Denial of Service Vulnerability

oval:org.secpod.oval:def:85497
.NET Framework Information Disclosure Vulnerability

oval:org.secpod.oval:def:87536
.NET Framework Denial of service Vulnerability. An authenticated attacker could exploit this vulnerability. It does not require admin or other elevated privileges.

oval:org.secpod.oval:def:87537
.NET Framework Remote code execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker or victim must execute code on the victim's machine.

oval:org.secpod.oval:def:87534
.NET Framework Denial of service Vulnerability. An authenticated attacker could exploit this vulnerability. It does not require admin or other elevated privileges.

oval:org.secpod.oval:def:87535
.NET Framework Remote code execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker or victim must execute code on the victim's machine.

oval:org.secpod.oval:def:93038
Remote Code Execution Vulnerability. Exploitation of this vulnerability requires that a user trigger the payload in the application.

oval:org.secpod.oval:def:93039
Remote Code Execution Vulnerability. Exploitation of this vulnerability requires that an attacker convinces a user to open a maliciously crafted package file in Visual Studio.

oval:org.secpod.oval:def:93041
Remote Code Execution Vulnerability. Exploitation of this vulnerability requires that an attacker convinces a user to open a maliciously crafted package file in Visual Studio.

oval:org.secpod.oval:def:93042
Remote Code Execution Vulnerability. Exploitation of this vulnerability requires that an attacker convinces a user to open a maliciously crafted package file in Visual Studio.

oval:org.secpod.oval:def:93040
Remote Code Execution Vulnerability. Exploitation of this vulnerability requires that an attacker convinces a user to open a maliciously crafted package file in Visual Studio.

oval:org.secpod.oval:def:46374
A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates. An attacker could present expired certificates when challenged. The security update addresses the vulnerability by ensuring that .NET Framework components correctly validat ...

oval:org.secpod.oval:def:90395
.NET Framework Remote code execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker convinces a victim to download and open a specially crafted file from a w ...

oval:org.secpod.oval:def:90396
.NET Framework Denial of Service Vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause a denial of service vulnerability.

oval:org.secpod.oval:def:90397
.NET Framework Remote Code Execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker convinces a victim to download and open a specially crafted file from a w ...

oval:org.secpod.oval:def:90398
.NET Framework Elevation of Privilege Vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to gain administrator privileges.

oval:org.secpod.oval:def:90399
.NET Framework Remote code execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker convinces a victim to download and open a specially crafted file from a w ...

oval:org.secpod.oval:def:90400
.NET Framework Remote code execution Vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause a denial of service vulnerability.

oval:org.secpod.oval:def:93101
The host is missing an important security update for KB5030213

oval:org.secpod.oval:def:64347
The host is missing a critical security update for KB4565489

oval:org.secpod.oval:def:64349
The host is missing a critical security update for KB4565508

oval:org.secpod.oval:def:64908
An elevation of privilege vulnerability exists when ASP.NET or .NET web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files.To exploit this vulnerability, an attacker would need to send a ...

oval:org.secpod.oval:def:64950
The host is missing an important security update for KB4570506

oval:org.secpod.oval:def:64951
The host is missing an important security update for KB4570507

oval:org.secpod.oval:def:64952
The host is missing an important security update for KB4570508

oval:org.secpod.oval:def:64945
The host is missing an important security update for KB4570500

oval:org.secpod.oval:def:64946
The host is missing an important security update for KB4570501

oval:org.secpod.oval:def:64947
The host is missing an important security update for KB4570502

oval:org.secpod.oval:def:45418
The host is missing an important security update for KB4103731

oval:org.secpod.oval:def:45423
The host is missing an important security update for KB4103721

oval:org.secpod.oval:def:45435
The host is missing an important security update for KB4103723

oval:org.secpod.oval:def:94440
ASP.NET Security Feature Bypass Vulnerability. The attacker would be able to bypass the security checks that prevents an attacker from accessing internal applications in a website.

oval:org.secpod.oval:def:94441
.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability. To exploit this vulnerability an attacker would have to inject arbitrary commands to the FTP server. The type of information that could be disclosed if an attacker successfully exploited this vulnerability would be access ...

oval:org.secpod.oval:def:90381
The host is missing a critical security update for KB5027219

oval:org.secpod.oval:def:65076
The host is missing a critical security update for KB4571694

oval:org.secpod.oval:def:91822
.NET Framework Spoofing Vulnerability. Successful exploitation of this vulnerability requires an attacker to create a crafted certificate in order to validate themselves as a trusted source.

oval:org.secpod.oval:def:91821
ASP.NET Elevation of Privilege Vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to gain the rights of the user that is running the affected application.

CVE    34
CVE-2021-24111
CVE-2017-0160
CVE-2017-0248
CVE-2017-8585
...
*CPE
cpe:/a:microsoft:.net_framework:4.7

© SecPod Technologies