.NET Remote Code Execution Vulnerability

.NET Remote Code Execution Vulnerability

CVE-2017-0160 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

Microsoft .NET Framework 2.0, 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allows an attacker with access to the local system to execute malicious code, aka ".NET Remote Code Execution Vulnerability."

Learn more about our Web Application Penetration Testing UK.