Lucene search

K

Microsoft .NET Framework 3.5 On Windows 10 Version 1909 For 32-bit Systems Security Vulnerabilities

cve
cve

CVE-2020-1147

A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input, aka '.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution...

7.8CVSS

8AI Score

0.841EPSS

2020-07-14 11:15 PM
1138
In Wild
2
cve
cve

CVE-2020-1108

A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests, aka '.NET Core & .NET Framework Denial of Service...

7.5CVSS

7.3AI Score

0.001EPSS

2020-05-21 11:15 PM
178
cve
cve

CVE-2020-0606

A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'.....

8.8CVSS

8.8AI Score

0.037EPSS

2020-01-14 11:15 PM
158
cve
cve

CVE-2020-0605

A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'.....

8.8CVSS

8.8AI Score

0.037EPSS

2020-01-14 11:15 PM
227
1
cve
cve

CVE-2020-0646

A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection...

9.8CVSS

9.7AI Score

0.975EPSS

2020-01-14 11:15 PM
1235
In Wild
16