Vulnerabilities > Microsoft > NET Framework > 2.0

DATE CVE VULNERABILITY TITLE RISK
2014-10-15 CVE-2014-4121 Resource Management Errors vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 does not properly parse internationalized resource identifiers, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted request to a .NET web application, aka ".NET Framework Remote Code Execution Vulnerability."
network
low complexity
microsoft CWE-399
critical
10.0
2014-10-15 CVE-2014-4073 Permissions, Privileges, and Access Controls vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 processes unverified data during interaction with the ClickOnce installer, which allows remote attackers to gain privileges via vectors involving Internet Explorer, aka ".NET ClickOnce Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
critical
10.0
2014-09-10 CVE-2014-4072 Resource Management Errors vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 does not properly use a hash table for request data, which allows remote attackers to cause a denial of service (resource consumption and ASP.NET performance degradation) via crafted requests, aka ".NET Framework Denial of Service Vulnerability."
network
low complexity
microsoft CWE-399
5.0
2014-08-12 CVE-2014-4062 Permissions, Privileges, and Access Controls vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, and 3.5.1 does not properly implement the ASLR protection mechanism, which allows remote attackers to obtain sensitive address information via a crafted web site, aka ".NET ASLR Vulnerability."
network
microsoft CWE-264
4.3
2014-05-14 CVE-2014-1806 Code Injection vulnerability in Microsoft .Net Framework
The .NET Remoting implementation in Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly restrict memory access, which allows remote attackers to execute arbitrary code via vectors involving malformed objects, aka "TypeFilterLevel Vulnerability."
network
low complexity
microsoft CWE-94
critical
10.0
2014-02-12 CVE-2014-0295 Permissions, Privileges, and Access Controls vulnerability in Microsoft .Net Framework 2.0/3.5.1
VsaVb7rt.dll in Microsoft .NET Framework 2.0 SP2 and 3.5.1 does not implement the ASLR protection mechanism, which makes it easier for remote attackers to execute arbitrary code via a crafted web site, as exploited in the wild in February 2014, aka "VSAVB7RT ASLR Vulnerability."
network
microsoft CWE-264
4.3
2014-02-12 CVE-2014-0257 Improper Input Validation vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly determine whether it is safe to execute a method, which allows remote attackers to execute arbitrary code via (1) a crafted web site or (2) a crafted .NET Framework application that exposes a COM server endpoint, aka "Type Traversal Vulnerability."
network
microsoft CWE-20
critical
9.3
2014-02-12 CVE-2014-0253 Improper Input Validation vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly determine TCP connection states, which allows remote attackers to cause a denial of service (ASP.NET daemon hang) via crafted HTTP requests that trigger persistent resource consumption for a (1) stale or (2) closed connection, as exploited in the wild in February 2014, aka "POST Request DoS Vulnerability."
network
low complexity
microsoft CWE-20
5.0
2013-10-09 CVE-2013-3861 Improper Input Validation vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 2.0 SP2, 3.5, 3.5 SP1, 3.5.1, 4, and 4.5 allows remote attackers to cause a denial of service (application crash or hang) via crafted character sequences in JSON data, aka "JSON Parsing Vulnerability."
network
low complexity
microsoft CWE-20
7.8
2013-10-09 CVE-2013-3860 Improper Input Validation vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 2.0 SP2, 3.5, 3.5 SP1, 3.5.1, 4, and 4.5 does not properly parse a DTD during XML digital-signature validation, which allows remote attackers to cause a denial of service (application crash or hang) via a crafted signed XML document, aka "Entity Expansion Vulnerability."
network
low complexity
microsoft CWE-20
7.8