Lucene search

K
cvelistMicrosoftCVELIST:CVE-2017-8759
HistorySep 12, 2017 - 12:00 a.m.

CVE-2017-8759

2017-09-1200:00:00
microsoft
www.cve.org

7.5 High

AI Score

Confidence

High

0.972 High

EPSS

Percentile

99.8%

Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to execute code remotely via a malicious document or application, aka “.NET Framework Remote Code Execution Vulnerability.”

CNA Affected

[
  {
    "product": "Microsoft .NET Framework",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7"
      }
    ]
  }
]