CVE-2014-0257

high

Description

Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly determine whether it is safe to execute a method, which allows remote attackers to execute arbitrary code via (1) a crafted web site or (2) a crafted .NET Framework application that exposes a COM server endpoint, aka "Type Traversal Vulnerability."

References

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-009

http://www.securitytracker.com/id/1029745

http://www.securityfocus.com/bid/65417

http://www.osvdb.org/103163

http://www.exploit-db.com/exploits/33892

http://secunia.com/advisories/56793

http://packetstormsecurity.com/files/127246/MS14-009-.NET-Deployment-Service-IE-Sandbox-Escape.html

Details

Source: Mitre, NVD

Published: 2014-02-12

Updated: 2018-10-12

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High