Vulnerability Details : CVE-2017-8759
Public exploit exists!
Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to execute code remotely via a malicious document or application, aka ".NET Framework Remote Code Execution Vulnerability."
Vulnerability category: Execute code
Products affected by CVE-2017-8759
- cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*
- cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:.net_framework:3.5:-:*:*:*:*:*:*
- cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*
Threat overview for CVE-2017-8759
Top countries where our scanners detected CVE-2017-8759
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-8759 20,844
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-8759!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
CVE-2017-8759 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Microsoft .NET Framework Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Microsoft .NET Framework contains a remote code execution vulnerability when processing untrusted input that could allow an attacker to take control of an affected system.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2017-8759
Added on
2021-11-03
Action due date
2022-05-03
Exploit prediction scoring system (EPSS) score for CVE-2017-8759
93.89%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-8759
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2025-02-10 |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST | 2024-07-24 |
CWE ids for CVE-2017-8759
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
-
The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.Assigned by: 134c704f-9b21-4f2e-91b3-4a467353bcc0 (Secondary)
References for CVE-2017-8759
-
http://www.securitytracker.com/id/1039324
Microsoft .NET File Processing Flaw Lets Remote Users Execute Arbitrary Code - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
-
https://github.com/GitHubAssessments/CVE_Assessments_01_2020
GitHub - GitHubAssessments/CVE_Assessments_01_2020Third Party Advisory
-
https://www.exploit-db.com/exploits/42711/
Microsoft Windows .NET Framework - Remote Code ExecutionThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/100742
Microsoft Windows .NET Framework CVE-2017-8759 Remote Code Execution VulnerabilityBroken Link;Third Party Advisory;VDB Entry
-
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8759
CVE-2017-8759 | .NET Framework Remote Code Execution VulnerabilityPatch;Vendor Advisory
-
https://github.com/bhdresh/CVE-2017-8759
GitHub - bhdresh/CVE-2017-8759: Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET FramewExploit;Third Party Advisory
-
https://github.com/nccgroup/CVE-2017-8759
GitHub - nccgroup/CVE-2017-8759: NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinementsExploit;Third Party Advisory
Jump to