Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly determine whether it is safe to execute a method, which allows remote attackers to execute arbitrary code via (1) a crafted web site or (2) a crafted .NET Framework application that exposes a COM server endpoint, aka "Type Traversal Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2014-02-12T02:00:00

Updated: 2024-08-06T09:13:09.402Z

Reserved: 2013-12-03T00:00:00

Link: CVE-2014-0257

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-02-12T04:50:39.987

Modified: 2018-10-12T22:05:29.260

Link: CVE-2014-0257

cve-icon Redhat

No data.