.NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for x64 (KB4552924)
Vulnerability Name .NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for x64 (KB4552924)
Severity Critical
Exploits Not available
CVE ID CVE-2020-0605,CVE-2020-1108
CVSS 2.09.3 (I:C/AV:N/Au:N/AC:M/A:C/C:C)
CVSS 3.09.8 (I:H/AV:N/AC:L/S:U/PR:N/A:H/UI:N/C:H)
Solution Windows10.0-kb5028960-x64-1809.msu
Published Date 13/05/2020
Updated Date 13/05/2020

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.