Lucene search

K
cvelistMicrosoftCVELIST:CVE-2014-0257
HistoryFeb 12, 2014 - 2:00 a.m.

CVE-2014-0257

2014-02-1202:00:00
microsoft
raw.githubusercontent.com

7.3 High

AI Score

Confidence

Low

0.714 High

EPSS

Percentile

98.0%

Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly determine whether it is safe to execute a method, which allows remote attackers to execute arbitrary code via (1) a crafted web site or (2) a crafted .NET Framework application that exposes a COM server endpoint, aka β€œType Traversal Vulnerability.”