• caglararli@hotmail.com
  • 05386281520

CVE-2024-20672 | Microsoft .NET 6.0/7.0 denial of service

Çağlar Arlı      -    90 Views

CVE-2024-20672 | Microsoft .NET 6.0/7.0 denial of service

A vulnerability, which was classified as critical, has been found in Microsoft .NET 6.0/7.0. This issue affects some unknown processing. The manipulation leads to denial of service. The identification of this vulnerability is CVE-2024-20672. The attack may be initiated remotely. There is no exploit available. It is recommended to apply a patch to fix this issue.