Vulnerabilities > Microsoft > NET Framework > 3.5

DATE CVE VULNERABILITY TITLE RISK
2015-04-14 CVE-2015-1648 Data Processing Errors vulnerability in Microsoft .Net Framework
ASP.NET in Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2, when the customErrors configuration is disabled, allows remote attackers to obtain sensitive configuration-file information via a crafted request, aka "ASP.NET Information Disclosure Vulnerability."
network
high complexity
microsoft CWE-19
2.6
2014-11-11 CVE-2014-4149 Improper Input Validation vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 does not properly perform TypeFilterLevel checks, which allows remote attackers to execute arbitrary code via crafted data to a .NET Remoting endpoint, aka "TypeFilterLevel Vulnerability."
network
microsoft CWE-20
critical
9.3
2014-10-15 CVE-2014-4122 Permissions, Privileges, and Access Controls vulnerability in Microsoft .Net Framework 2.0/3.5/3.5.1
Microsoft .NET Framework 2.0 SP2, 3.5, and 3.5.1 omits the ASLR protection mechanism, which allows remote attackers to obtain potentially sensitive information about memory addresses by leveraging the predictability of an executable image's location, aka ".NET ASLR Vulnerability."
network
microsoft CWE-264
4.3
2014-10-15 CVE-2014-4121 Resource Management Errors vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 does not properly parse internationalized resource identifiers, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted request to a .NET web application, aka ".NET Framework Remote Code Execution Vulnerability."
network
low complexity
microsoft CWE-399
critical
10.0
2014-10-15 CVE-2014-4073 Permissions, Privileges, and Access Controls vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 processes unverified data during interaction with the ClickOnce installer, which allows remote attackers to gain privileges via vectors involving Internet Explorer, aka ".NET ClickOnce Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
critical
10.0
2014-09-10 CVE-2014-4072 Resource Management Errors vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 does not properly use a hash table for request data, which allows remote attackers to cause a denial of service (resource consumption and ASP.NET performance degradation) via crafted requests, aka ".NET Framework Denial of Service Vulnerability."
network
low complexity
microsoft CWE-399
5.0
2014-08-12 CVE-2014-4062 Permissions, Privileges, and Access Controls vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, and 3.5.1 does not properly implement the ASLR protection mechanism, which allows remote attackers to obtain sensitive address information via a crafted web site, aka ".NET ASLR Vulnerability."
network
microsoft CWE-264
4.3
2014-05-14 CVE-2014-1806 Code Injection vulnerability in Microsoft .Net Framework
The .NET Remoting implementation in Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly restrict memory access, which allows remote attackers to execute arbitrary code via vectors involving malformed objects, aka "TypeFilterLevel Vulnerability."
network
low complexity
microsoft CWE-94
critical
10.0
2014-02-12 CVE-2014-0257 Improper Input Validation vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly determine whether it is safe to execute a method, which allows remote attackers to execute arbitrary code via (1) a crafted web site or (2) a crafted .NET Framework application that exposes a COM server endpoint, aka "Type Traversal Vulnerability."
network
microsoft CWE-20
critical
9.3
2014-02-12 CVE-2014-0253 Improper Input Validation vulnerability in Microsoft .Net Framework
Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly determine TCP connection states, which allows remote attackers to cause a denial of service (ASP.NET daemon hang) via crafted HTTP requests that trigger persistent resource consumption for a (1) stale or (2) closed connection, as exploited in the wild in February 2014, aka "POST Request DoS Vulnerability."
network
low complexity
microsoft CWE-20
5.0