logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2017-8759

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2017-8759

Description:
Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to execute code remotely via a malicious document or application, aka ".NET Framework Remote Code Execution Vulnerability."
Last updated date:
07/24/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
09/12/2017
Reference url to background

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8759

Type:
exploitation
Confidence:
HIGH
Date of publishing:
10/03/2017
Type:
exploitation
Confidence:
HIGH
Date of publishing:
07/23/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/13/2017
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/13/2017
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/13/2017
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/14/2017
Reference url to background

https://github.com/bhdresh/CVE-2017-8759

Type:
exploit
Confidence:
HIGH
Date of publishing:
09/15/2017
Reference url to background

https://github.com/Lz1y/CVE-2017-8759

Type:
exploit
Confidence:
HIGH
Date of publishing:
09/17/2017
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/19/2017
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/26/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/24/2024
Reference url to background

https://github.com/bhdresh/CVE-2017-8759

Type:
exploit
Confidence:
HIGH
Date of publishing:
07/24/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy