9.3
CVSSv2

CVE-2014-4149

Published: 11/11/2014 Updated: 12/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 829
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 does not properly perform TypeFilterLevel checks, which allows remote malicious users to execute arbitrary code via crafted data to a .NET Remoting endpoint, aka "TypeFilterLevel Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft .net framework 4.0

microsoft .net framework 4.5

microsoft .net framework 3.5

microsoft .net framework 3.5.1

microsoft .net framework 1.1

microsoft .net framework 2.0

microsoft .net framework 4.5.1

microsoft .net framework 4.5.2

Github Repositories

A tool to exploit .NET Remoting Services

ExploitRemotingService (c) 2014 James Forshaw A tool to exploit NET Remoting Services vulnerable to CVE-2014-1806 or CVE-2014-4149 It only works on Windows although some aspects might work in Mono on *nix NOTE: The vulnerable service provided in this repo has intentionally disabled the security fix so that you can test the tools are working This shouldn't be a common c

ExploitRemotingService (c) 2014 James Forshaw | Complied Exe For HTB A tool to exploit NET Remoting Services vulnerable to CVE-2014-1806 or CVE-2014-4149 It only works on Windows although some aspects might work in Mono on *nix NOTE: The vulnerable service provided in this repo has intentionally disabled the security fix so that you can test the tools are working This shou

Binaries for ExploitRemotingService repository

ExploitRemotingService (c) 2014 James Forshaw A tool to exploit NET Remoting Services vulnerable to CVE-2014-1806 or CVE-2014-4149 It only works on Windows although some aspects might work in Mono on *nix Usage Instructions: ExploitRemotingService [options] uri command [command args] Copyright (c) James Forshaw 2014 Uri: The supported URI are as follows: tcp://host:port/Obj

ExploitRemotingService (c) 2014 James Forshaw A tool to exploit NET Remoting Services vulnerable to CVE-2014-1806 or CVE-2014-4149 It only works on Windows although some aspects might work in Mono on *nix NOTE: The vulnerable service provided in this repo has intentionally disabled the security fix so that you can test the tools are working This shouldn't be a common c