.NET ASLR Vulnerability

.NET ASLR Vulnerability

CVE-2014-4062 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, and 3.5.1 does not properly implement the ASLR protection mechanism, which allows remote attackers to obtain sensitive address information via a crafted web site, aka ".NET ASLR Vulnerability."

Learn more about our Web App Pen Testing.