Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2009-0091

CVE information

Published

14 years ago

Last Modified

3 months ago

CVSSv2.0 Severity

High

Impact Analysis

Description

Microsoft .NET Framework 2.0, 2.0 SP1, and 3.5 does not properly enforce a certain type-equality constraint in .NET verifiable code, which allows remote attackers to execute arbitrary code via (1) a crafted XAML browser application (XBAP), (2) a crafted ASP.NET application, or (3) a crafted .NET Framework application, aka "Microsoft .NET Framework Type Verification Vulnerability.".

CVSSv2.0 Score

Severity
High
Base Score
9.3/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
10/10
Confidentiality Impact
Complete
Availability Impact
Complete
Integrity Impact
Complete

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:1.1:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:2.0:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:
  Yes
-
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:
  Yes
-
cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:x86:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:1.1:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:2.0:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:3.5:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:1.1:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:2.0:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:2.0:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:3.5:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:1.1:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_server_2008:*:r2:itanium:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:1.0:sp3:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:1.1:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:2.0:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:3.5:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
  Yes
-