8.1
CVSSv3

CVE-2021-26701

Published: 25/02/2021 Updated: 29/12/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

.NET Core Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft visual studio 2019 -

microsoft visual studio 2019

microsoft .net core

microsoft powershell core 7.0

microsoft powershell core 7.1

microsoft .net

fedoraproject fedora 32

fedoraproject fedora 33

fedoraproject fedora 34

Vendor Advisories

NET Core Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24112 ...
A remote code execution vulnerability exists in NET 5 and NET Core due to how text encoding is performed ...

Recent Articles

Microsoft Patch Tuesday gaffe leads netizens to 'Microosft' typo-squatting domain
The Register • Thomas Claburn in San Francisco • 09 Feb 2021

That aside, enjoy the light load of 56 vulns in Windows and other code Rubbish software security patches responsible for a quarter of zero-days last year

Patch Tuesday For its February Patch Day, Microsoft released security advisories covering 56 CVE-assigned vulnerabilities, 11 of them rated critical. In doing so, the Windows giant managed to publish a misspelled URL on the landing page for its February updates that instead of taking visitors to the intended Microsoft Security Response Center post about API changes, pointed to msrc-blog.microosft.com, which turns out to be a typo-bait domain. It redirects visitors to a findanswersnow.net search ...