.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5.1 for Windows 7 for x64 (KB4565579) (ESU)
Vulnerability Name .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5.1 for Windows 7 for x64 (KB4565579) (ESU)
Severity Important
Exploits Not available
CVE ID CVE-2020-1147
CVSS 2.06.8 (I:P/AV:N/Au:N/AC:M/A:P/C:P)
CVSS 3.07.7 (I:H/AV:L/AC:L/S:U/PR:N/A:H/UI:R/C:H)
Solution Windows6.1-kb5012138-x64.msu
Published Date 14/07/2020
Updated Date 15/07/2020

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.