Vulnerabilities > Microsoft > NET Framework > 3.5

DATE CVE VULNERABILITY TITLE RISK
2020-01-14 CVE-2020-0646 XML Injection (aka Blind XPath Injection) vulnerability in Microsoft .Net Framework
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'.
network
low complexity
microsoft CWE-91
critical
10.0
2020-01-14 CVE-2020-0606 Improper Input Validation vulnerability in Microsoft .Net Core and .Net Framework
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'.
network
microsoft CWE-20
critical
9.3
2020-01-14 CVE-2020-0605 Improper Input Validation vulnerability in Microsoft .Net Core and .Net Framework
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'.
network
microsoft CWE-20
critical
9.3
2019-09-11 CVE-2019-1142 Path Traversal vulnerability in Microsoft .Net Framework
An elevation of privilege vulnerability exists when the .NET Framework common language runtime (CLR) allows file creation in arbitrary locations, aka '.NET Framework Elevation of Privilege Vulnerability'.
local
low complexity
microsoft CWE-22
2.1
2019-07-15 CVE-2019-1113 Improper Input Validation vulnerability in Microsoft .Net Framework and Visual Studio 2017
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework Remote Code Execution Vulnerability'.
network
microsoft CWE-20
6.8
2019-07-15 CVE-2019-1083 Data Processing Errors vulnerability in Microsoft .Net Framework
A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests, aka '.NET Denial of Service Vulnerability'.
network
low complexity
microsoft CWE-19
5.0
2019-07-15 CVE-2019-1006 Improper Certificate Validation vulnerability in Microsoft products
An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys, aka 'WCF/WIF SAML Token Authentication Bypass Vulnerability'.
network
low complexity
microsoft CWE-295
5.0
2019-05-16 CVE-2019-0981 Data Processing Errors vulnerability in Microsoft .Net Core and .Net Framework
A denial of service vulnerability exists when .NET Framework or .NET Core improperly handle web requests, aka '.Net Framework and .Net Core Denial of Service Vulnerability'.
network
low complexity
microsoft CWE-19
5.0
2019-05-16 CVE-2019-0980 Data Processing Errors vulnerability in Microsoft .Net Core and .Net Framework
A denial of service vulnerability exists when .NET Framework or .NET Core improperly handle web requests, aka '.Net Framework and .Net Core Denial of Service Vulnerability'.
network
low complexity
microsoft CWE-19
5.0
2019-05-16 CVE-2019-0864 Unspecified vulnerability in Microsoft .Net Framework
A denial of service vulnerability exists when .NET Framework improperly handles objects in heap memory, aka '.NET Framework Denial of Service Vulnerability'.
local
low complexity
microsoft
2.1