CVE-2017-0160

high

Description

Microsoft .NET Framework 2.0, 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allows an attacker with access to the local system to execute malicious code, aka ".NET Remote Code Execution Vulnerability."

References

https://www.exploit-db.com/exploits/41903/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0160

http://www.securitytracker.com/id/1038236

http://www.securityfocus.com/bid/97447

Details

Source: Mitre, NVD

Published: 2017-04-12

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High