Microsoft .NET Framework CVE-2017-8759 Remote Code Execution Vulnerability

description-logoDescription

A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. An attacker who successfully exploited this vulnerability in software using the .NET framework could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

affected-products-logoAffected Applications

Microsoft .NET Framework 4.5.2 on Windows RT 8.1
Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7 on Windows RT 8.1
Windows 10
Windows 7
Windows 8
Windows Server 2008
Windows Server 2012
Windows Server 2016

CVE References

CVE-2017-8759