9.3
CVSSv2

CVE-2019-0613

Published: 05/03/2019 Updated: 06/03/2019
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A remote code execution vulnerability exists in .NET Framework and Visual Studio software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka '.NET Framework and Visual Studio Remote Code Execution Vulnerability'.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft .net_framework 3.0

microsoft .net_framework 2.0

microsoft .net_framework 3.5

microsoft .net_framework 3.5.1

microsoft .net_framework 4.5.2

microsoft .net_framework 4.6

microsoft .net_framework 4.7.2

microsoft .net_framework 4.6.2

microsoft .net_framework 4.7

microsoft .net_framework 4.7.1

microsoft .net_framework 4.6.1

microsoft visual studio 2017 15.9

microsoft visual studio 2017 -

Recent Articles

Microsoft Patch Tuesday – February 2019
Symantec Threat Intelligence Blog • Ratheesh PM • 13 Feb 2024

This month the vendor has patched 74 vulnerabilities, 20 of which are rated Critical.

Posted: 13 Feb, 201922 Min ReadThreat Intelligence SubscribeFollowtwitterfacebooklinkedinMicrosoft Patch Tuesday – February 2019This month the vendor has patched 74 vulnerabilities, 20 of which are rated Critical.As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required while still maintaining functionality. Avoid hand...