Microsoft .NET Framework 2.0, 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allows an attacker with access to the local system to execute malicious code, aka ".NET Remote Code Execution Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2017-04-12T14:00:00

Updated: 2024-08-05T12:55:19.118Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2017-0160

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-12T14:59:00.390

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-0160

cve-icon Redhat

No data.