CVE-2017-8759

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Sep 13, 2017
Updated: Jul 24, 2024

Summary

CVE-2017-8759 is a remote code execution vulnerability affecting multiple versions of Microsoft .NET Framework (2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, and 4.7). An attacker can exploit this issue by supplying a malicious document or application, resulting in arbitrary code execution on the target system. This vulnerability poses a significant risk to organizations and users, requiring immediate patching to mitigate potential threats.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft .NET Framework

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2017-8759 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions