
CVE-2014-4073
https://notcve.org/view.php?id=CVE-2014-4073
15 Oct 2014 — Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 processes unverified data during interaction with the ClickOnce installer, which allows remote attackers to gain privileges via vectors involving Internet Explorer, aka ".NET ClickOnce Elevation of Privilege Vulnerability." Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, y 4.5.2 procesa datos no verificados durante la interacción con el instalador ClickOnce, lo que permite a atacantes remotos ganar privilegios a través de ve... • http://blogs.technet.com/b/srd/archive/2014/10/14/more-details-about-cve-2014-4073-elevation-of-privilege-vulnerability.aspx • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2014-4075
https://notcve.org/view.php?id=CVE-2014-4075
15 Oct 2014 — Cross-site scripting (XSS) vulnerability in System.Web.Mvc.dll in Microsoft ASP.NET Model View Controller (MVC) 2.0 through 5.1 allows remote attackers to inject arbitrary web script or HTML via a crafted web page, aka "MVC XSS Vulnerability." Vulnerabilidad de XSS en System.Web.Mvc.dll en Microsoft ASP.NET Model View Controller (MVC) 2.0 hasta 5.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de una página web manipulada, también conocido como 'vulnerabilidad d... • http://blogs.technet.com/b/srd/archive/2014/10/14/accessing-risk-for-the-october-2014-security-updates.aspx • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2014-4121
https://notcve.org/view.php?id=CVE-2014-4121
15 Oct 2014 — Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 does not properly parse internationalized resource identifiers, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted request to a .NET web application, aka ".NET Framework Remote Code Execution Vulnerability." Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, y 4.5.2 no analiza debidamente los identificadores de los recursos internacionalizados, lo que permite a... • http://secunia.com/advisories/60969 • CWE-399: Resource Management Errors •

CVE-2014-4122
https://notcve.org/view.php?id=CVE-2014-4122
15 Oct 2014 — Microsoft .NET Framework 2.0 SP2, 3.5, and 3.5.1 omits the ASLR protection mechanism, which allows remote attackers to obtain potentially sensitive information about memory addresses by leveraging the predictability of an executable image's location, aka ".NET ASLR Vulnerability." Microsoft .NET Framework 2.0 SP2, 3.5, y 3.5.1 omite el mecanismo de protección ASLR, lo que permite a atacantes remotos obtener información potencialmente sensible sobre las direcciones de la memoria mediante el aprovechamiento d... • http://secunia.com/advisories/60969 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2014-4072
https://notcve.org/view.php?id=CVE-2014-4072
10 Sep 2014 — Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 does not properly use a hash table for request data, which allows remote attackers to cause a denial of service (resource consumption and ASP.NET performance degradation) via crafted requests, aka ".NET Framework Denial of Service Vulnerability." Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, y 4.5.2 no utiliza debidamente una tabla de hash table para los datos de solicitudes, lo que perm... • http://blogs.technet.com/b/srd/archive/2014/09/09/assessing-risk-for-the-september-2014-security-updates.aspx • CWE-399: Resource Management Errors •

CVE-2014-4062
https://notcve.org/view.php?id=CVE-2014-4062
12 Aug 2014 — Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, and 3.5.1 does not properly implement the ASLR protection mechanism, which allows remote attackers to obtain sensitive address information via a crafted web site, aka ".NET ASLR Vulnerability." Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, y 3.5.1 no implementa debidamente el mecanismo de protección ASLR, lo que permite a atacantes remotos obtener información sensible de direcciones a través de un sitio web manipulado, también conocido como... • http://www.securityfocus.com/bid/69145 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2014-1806 – .NET Remoting Services - Remote Command Execution
https://notcve.org/view.php?id=CVE-2014-1806
14 May 2014 — The .NET Remoting implementation in Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly restrict memory access, which allows remote attackers to execute arbitrary code via vectors involving malformed objects, aka "TypeFilterLevel Vulnerability." La implementación .NET Remoting en Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5 y 4.5.1 no restringe debidamente acceso a memoria, lo que permite a atacantes remotos ejecutar código arbitrario a través de vecto... • https://packetstorm.news/files/id/129165 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2014-0253
https://notcve.org/view.php?id=CVE-2014-0253
12 Feb 2014 — Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly determine TCP connection states, which allows remote attackers to cause a denial of service (ASP.NET daemon hang) via crafted HTTP requests that trigger persistent resource consumption for a (1) stale or (2) closed connection, as exploited in the wild in February 2014, aka "POST Request DoS Vulnerability." Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5 y 4.5.1 no determina adecuadamente los estados de c... • http://osvdb.org/103162 • CWE-20: Improper Input Validation •

CVE-2014-0295
https://notcve.org/view.php?id=CVE-2014-0295
12 Feb 2014 — VsaVb7rt.dll in Microsoft .NET Framework 2.0 SP2 and 3.5.1 does not implement the ASLR protection mechanism, which makes it easier for remote attackers to execute arbitrary code via a crafted web site, as exploited in the wild in February 2014, aka "VSAVB7RT ASLR Vulnerability." VsaVb7rt.dll en Microsoft .NET Framework 2.0 SP2 y 3.5.1 no implementa el mecanismo de protección ASLR, lo que facilita a atacantes remotos ejecutar código arbitrario a través de un sitio web manipulado, tal y como fue explotado act... • http://osvdb.org/103164 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2014-0257 – Microsoft .NET Deployment Service - IE Sandbox Escape (MS14-009)
https://notcve.org/view.php?id=CVE-2014-0257
12 Feb 2014 — Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly determine whether it is safe to execute a method, which allows remote attackers to execute arbitrary code via (1) a crafted web site or (2) a crafted .NET Framework application that exposes a COM server endpoint, aka "Type Traversal Vulnerability." Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5 y 4.5.1 no determina adecuadamente si es seguro ejecutar un método, lo que permite a atacant... • https://packetstorm.news/files/id/127246 • CWE-20: Improper Input Validation •