[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-0257Date: (C)2014-02-12   (M)2023-12-22


Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly determine whether it is safe to execute a method, which allows remote attackers to execute arbitrary code via (1) a crafted web site or (2) a crafted .NET Framework application that exposes a COM server endpoint, aka "Type Traversal Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1029745
OSVDB-103163
EXPLOIT-DB-33892
SECUNIA-56793
BID-65417
MS14-009
http://packetstormsecurity.com/files/127246/MS14-009-.NET-Deployment-Service-IE-Sandbox-Escape.html

CPE    8
cpe:/a:microsoft:.net_framework:3.5.1
cpe:/a:microsoft:.net_framework:3.5
cpe:/a:microsoft:.net_framework:4.5
cpe:/a:microsoft:.net_framework:1.1:sp1
...
CWE    1
CWE-20
OVAL    2
oval:org.secpod.oval:def:16786
oval:org.secpod.oval:def:16789

© SecPod Technologies