Lucene search

K

ASP.NET Security Vulnerabilities

cve
cve

CVE-2023-36483

Authorization bypass can be achieved by session ID prediction in MASmobile Classic Android version 1.16.18 and earlier and MASmobile Classic iOS version 1.7.24 and earlier which allows remote attackers to retrieve sensitive data including customer data, security system status, and event...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-16 05:15 AM
51
cve
cve

CVE-2024-21386

.NET Denial of Service...

7.5CVSS

7.4AI Score

0.001EPSS

2024-02-13 06:15 PM
149
cve
cve

CVE-2023-36558

ASP.NET Core - Security Feature Bypass...

5.5CVSS

6.9AI Score

0.0005EPSS

2023-11-14 10:15 PM
114
cve
cve

CVE-2023-36038

ASP.NET Core Denial of Service...

7.5CVSS

6.9AI Score

0.002EPSS

2023-11-14 10:15 PM
97
cve
cve

CVE-2023-38180

.NET and Visual Studio Denial of Service...

7.5CVSS

7.5AI Score

0.005EPSS

2023-08-08 07:15 PM
540
In Wild
cve
cve

CVE-2023-35391

ASP.NET Core SignalR and Visual Studio Information Disclosure...

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-08 07:15 PM
77
cve
cve

CVE-2021-43877

ASP.NET Core and Visual Studio Elevation of Privilege...

8.8CVSS

7.6AI Score

0.0004EPSS

2021-12-15 03:15 PM
68
cve
cve

CVE-2021-34532

ASP.NET Core and Visual Studio Information Disclosure...

5.5CVSS

6AI Score

0.0004EPSS

2021-08-12 06:15 PM
126
4
cve
cve

CVE-2021-1723

ASP.NET Core and Visual Studio Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2021-01-12 08:15 PM
112
7
cve
cve

CVE-2020-1045

A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names. The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded. The security update...

7.5CVSS

7.2AI Score

0.002EPSS

2020-09-11 05:15 PM
123
1
cve
cve

CVE-2020-1597

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. A...

7.5CVSS

7.2AI Score

0.013EPSS

2020-08-17 07:15 PM
91
cve
cve

CVE-2020-1161

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service...

7.5CVSS

7.3AI Score

0.001EPSS

2020-05-21 11:15 PM
80
cve
cve

CVE-2020-0602

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service...

7.5CVSS

7.2AI Score

0.003EPSS

2020-01-14 11:15 PM
134
cve
cve

CVE-2020-0603

A remote code execution vulnerability exists in ASP.NET Core software when the software fails to handle objects in memory.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka 'ASP.NET Core Remote Code Execution...

8.8CVSS

8.8AI Score

0.024EPSS

2020-01-14 11:15 PM
163
cve
cve

CVE-2019-1302

An elevation of privilege vulnerability exists when a ASP.NET Core web application, created using vulnerable project templates, fails to properly sanitize web requests, aka 'ASP.NET Core Elevation Of Privilege...

8.8CVSS

8.5AI Score

0.002EPSS

2019-09-11 10:15 PM
80
cve
cve

CVE-2019-1075

A spoofing vulnerability exists in ASP.NET Core that could lead to an open redirect, aka 'ASP.NET Core Spoofing...

6.1CVSS

6.2AI Score

0.002EPSS

2019-07-15 07:15 PM
68
cve
cve

CVE-2019-0982

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service...

7.5CVSS

7.2AI Score

0.001EPSS

2019-05-16 07:29 PM
67
cve
cve

CVE-2019-0815

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-09 09:29 PM
52
cve
cve

CVE-2019-0548

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka "ASP.NET Core Denial of Service Vulnerability." This affects ASP.NET Core 2.2, ASP.NET Core 2.1. This CVE ID is unique from...

7.5CVSS

7.2AI Score

0.003EPSS

2019-01-08 09:29 PM
77
cve
cve

CVE-2019-0564

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka "ASP.NET Core Denial of Service Vulnerability." This affects ASP.NET Core 2.1. This CVE ID is unique from...

7.5CVSS

7.2AI Score

0.003EPSS

2019-01-08 09:29 PM
75
cve
cve

CVE-2018-8409

A denial of service vulnerability exists when System.IO.Pipelines improperly handles requests, aka "System.IO.Pipelines Denial of Service." This affects .NET Core 2.1, System.IO.Pipelines, ASP.NET Core...

7.5CVSS

7.2AI Score

0.001EPSS

2018-09-13 12:29 AM
83
cve
cve

CVE-2018-8356

A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka ".NET Framework Security Feature Bypass Vulnerability." This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework...

5.5CVSS

6.3AI Score

0.002EPSS

2018-07-11 12:29 AM
77
cve
cve

CVE-2018-8171

A Security Feature Bypass vulnerability exists in ASP.NET when the number of incorrect login attempts is not validated, aka "ASP.NET Security Feature Bypass Vulnerability." This affects ASP.NET, ASP.NET Core 1.1, ASP.NET Core 1.0, ASP.NET Core 2.0, ASP.NET MVC...

7.5CVSS

7.3AI Score

0.004EPSS

2018-07-11 12:29 AM
215
cve
cve

CVE-2018-0808

ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to how ASP.NET web applications handle web requests, aka "ASP.NET Core Elevation Of Privilege Vulnerability". This CVE is unique from...

7.5CVSS

8AI Score

0.003EPSS

2018-03-14 05:29 PM
35
2
cve
cve

CVE-2018-0787

ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to how web applications that are created from templates validate web requests, aka "ASP.NET Core Elevation Of Privilege...

8.8CVSS

8.6AI Score

0.028EPSS

2018-03-14 05:29 PM
77
cve
cve

CVE-2018-0785

ASP.NET Core 1.0. 1.1, and 2.0 allow a cross site request forgery vulnerability due to the ASP.NET Core project templates, aka "ASP.NET Core Cross Site Request Forgery...

6.5CVSS

6.8AI Score

0.003EPSS

2018-01-10 01:29 AM
35
cve
cve

CVE-2018-0784

ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to the ASP.NET Core project templates, aka "ASP.NET Core Elevation Of Privilege Vulnerability". This CVE is unique from...

8.8CVSS

8AI Score

0.005EPSS

2018-01-10 01:29 AM
37
cve
cve

CVE-2017-11883

.NET Core 1.0, 1.1, and 2.0 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly handling web requests, aka ".NET CORE Denial Of Service...

7.5CVSS

7.3AI Score

0.003EPSS

2017-11-15 03:29 AM
69
1
cve
cve

CVE-2017-8700

ASP.NET Core 1.0, 1.1, and 2.0 allow an attacker to bypass Cross-origin Resource Sharing (CORS) configurations and retrieve normally restricted content from a web application, aka "ASP.NET Core Information Disclosure...

7.5CVSS

7.3AI Score

0.009EPSS

2017-11-15 03:29 AM
51
cve
cve

CVE-2017-11879

ASP.NET Core 2.0 allows an attacker to steal log-in session information such as cookies or authentication tokens via a specially crafted URL aka "ASP.NET Core Elevation Of Privilege...

8.8CVSS

8.4AI Score

0.005EPSS

2017-11-15 03:29 AM
54
2
cve
cve

CVE-2017-0256

A spoofing vulnerability exists when the ASP.NET Core fails to properly sanitize web...

5.3CVSS

5.4AI Score

0.001EPSS

2017-05-12 02:29 PM
60
2
cve
cve

CVE-2017-0247

A denial of service vulnerability exists when the ASP.NET Core fails to properly validate web requests. NOTE: Microsoft has not commented on third-party claims that the issue is that the TextEncoder.EncodeCore function in the System.Text.Encodings.Web package in ASP.NET Core Mvc before 1.0.4 and...

7.5CVSS

7.3AI Score

0.003EPSS

2017-05-12 02:29 PM
61
cve
cve

CVE-2017-0249

An elevation of privilege vulnerability exists when the ASP.NET Core fails to properly sanitize web...

7.3CVSS

7.2AI Score

0.001EPSS

2017-05-12 02:29 PM
58
2
cve
cve

CVE-2010-2084

Microsoft ASP.NET 2.0 does not prevent setting the InnerHtml property on a control that inherits from HtmlContainerControl, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to an...

5.8AI Score

0.03EPSS

2010-05-27 07:00 PM
78
cve
cve

CVE-2010-2088

ASP.NET in Microsoft .NET 3.5 does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks against the form control via the __VIEWSTATE...

5.9AI Score

0.008EPSS

2010-05-27 07:00 PM
51
cve
cve

CVE-2006-1364

Microsoft w3wp (aka w3wp.exe) does not properly handle when the AspCompat directive is not used when referencing COM components in ASP.NET, which allows remote attackers to cause a denial of service (resource consumption or crash) by repeatedly requesting each of several documents that refer to...

7.5CVSS

7.4AI Score

0.022EPSS

2006-03-23 11:06 AM
58
cve
cve

CVE-2005-2224

aspnet_wp.exe in Microsoft ASP.NET web services allows remote attackers to cause a denial of service (CPU consumption from infinite loop) via a crafted SOAP message to an RPC/Encoded...

7.3AI Score

0.011EPSS

2005-07-12 04:00 AM
391
cve
cve

CVE-2005-1664

The __VIEWSTATE functionality in Microsoft ASP.NET 1.x allows remote attackers to conduct replay attacks to (1) apply a ViewState generated from one view to a different view, (2) reuse ViewState information after the application's state has changed, or (3) use the ViewState to conduct attacks or...

7.2AI Score

0.113EPSS

2005-05-18 04:00 AM
56
cve
cve

CVE-2005-1665

The __VIEWSTATE functionality in Microsoft ASP.NET 1.x, when not cryptographically signed, allows remote attackers to cause a denial of service (CPU consumption) via deeply nested...

6.8AI Score

0.854EPSS

2005-05-18 04:00 AM
47
cve
cve

CVE-2005-0452

Multiple cross-site scripting (XSS) vulnerabilities in Microsoft ASP.NET (.Net) 1.0 and 1.1 to SP1 allow remote attackers to inject arbitrary HTML or web script via Unicode representations for ASCII fullwidth characters that are converted to normal ASCII characters, including ">" and...

6AI Score

0.015EPSS

2005-02-16 05:00 AM
67
cve
cve

CVE-2004-0847

The Microsoft .NET forms authentication capability for ASP.NET allows remote attackers to bypass authentication for .aspx files in restricted directories via a request containing a (1) "" (backslash) or (2) "%5C" (encoded backslash), aka "Path Validation...

9.8CVSS

9.3AI Score

0.94EPSS

2004-11-03 05:00 AM
103
cve
cve

CVE-2003-0768

Microsoft ASP.Net 1.1 allows remote attackers to bypass the Cross-Site Scripting (XSS) and Script Injection protection feature via a null character in the beginning of a tag...

6.9AI Score

0.951EPSS

2003-09-22 04:00 AM
22