Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.817308
Category:Windows : Microsoft Bulletins
Title:Microsoft .NET Framework Remote Code Execution Vulnerability (KB4566517)
Summary:This host is missing a critical security; update according to Microsoft KB4566517
Description:Summary:
This host is missing a critical security
update according to Microsoft KB4566517

Vulnerability Insight:
The flaw exists due to an error in .NET
Framework when the software fails to check the source markup of XML file input.

Vulnerability Impact:
Successful exploitation will allow an attacker
to run arbitrary code in the context of the process responsible for deserialization
of the XML content.

Affected Software/OS:
Microsoft .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Microsoft Windows 7 SP1 and Microsoft Windows Server 2008 R2 SP1.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-1147
http://packetstormsecurity.com/files/158694/SharePoint-DataSet-DataTable-Deserialization.html
http://packetstormsecurity.com/files/158876/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html
http://packetstormsecurity.com/files/163644/Microsoft-SharePoint-Server-2019-Remote-Code-Execution.html
https://www.exploitalert.com/view-details.html?id=35992
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1147
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.