Lucene search

K

Mono Security Vulnerabilities

cve
cve

CVE-2023-35373

Mono Authenticode Validation Spoofing...

5.3CVSS

6AI Score

0.0005EPSS

2023-07-11 06:15 PM
29
cve
cve

CVE-2023-26314

The mono package before 6.8.0.105+dfsg-3.3 for Debian allows arbitrary code execution because the application/x-ms-dos-executable MIME type is associated with an un-sandboxed Mono CLR...

8.8CVSS

9AI Score

0.002EPSS

2023-02-22 07:15 AM
24
cve
cve

CVE-2021-24112

.NET Core Remote Code Execution...

8.1CVSS

9.2AI Score

0.018EPSS

2021-02-25 11:15 PM
192
14
cve
cve

CVE-2012-3543

mono 2.10.x ASP.NET Web Form Hash collision...

7.5CVSS

7.5AI Score

0.006EPSS

2019-11-21 02:15 PM
27
cve
cve

CVE-2019-0757

A tampering vulnerability exists in the NuGet Package Manager for Linux and Mac that could allow an authenticated attacker to modify a NuGet package's folder structure, aka 'NuGet Package Manager Tampering...

6.5CVSS

6.1AI Score

0.001EPSS

2019-04-09 02:29 AM
97
cve
cve

CVE-2015-2320

The TLS stack in Mono before 3.12.1 allows remote attackers to have unspecified impact via vectors related to client-side SSLv2...

9.8CVSS

9.3AI Score

0.015EPSS

2018-01-08 07:29 PM
32
cve
cve

CVE-2015-2318

The TLS stack in Mono before 3.12.1 allows man-in-the-middle attackers to conduct message skipping attacks and consequently impersonate clients by leveraging missing handshake state validation, aka a "SMACK SKIP-TLS"...

8.1CVSS

8.5AI Score

0.007EPSS

2018-01-08 07:29 PM
34
cve
cve

CVE-2015-2319

The TLS stack in Mono before 3.12.1 makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the "FREAK" issue, a different vulnerability than...

7.5CVSS

6.3AI Score

0.005EPSS

2018-01-08 07:29 PM
51
cve
cve

CVE-2012-3382

Cross-site scripting (XSS) vulnerability in the ProcessRequest function in mcs/class/System.Web/System.Web/HttpForbiddenHandler.cs in Mono 2.10.8 and earlier allows remote attackers to inject arbitrary web script or HTML via a file with a crafted name and a forbidden extension, which is not...

5.3AI Score

0.003EPSS

2012-07-12 09:55 PM
56
cve
cve

CVE-2011-0990

Race condition in the FastCopy optimization in the Array.Copy method in metadata/icall.c in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to trigger a buffer overflow and modify internal data structures, and cause a denial of service (plugin crash) or.....

7AI Score

0.08EPSS

2011-04-13 09:55 PM
28
cve
cve

CVE-2011-0992

Use-after-free vulnerability in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to cause a denial of service (plugin crash) or obtain sensitive information via vectors related to member data in a resurrected MonoThread...

8.8AI Score

0.023EPSS

2011-04-13 09:55 PM
34
cve
cve

CVE-2011-0989

The RuntimeHelpers.InitializeArray method in metadata/icall.c in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, does not properly restrict data types, which allows remote attackers to modify internal read-only data structures, and cause a denial of service (plugin crash) or...

6.5AI Score

0.04EPSS

2011-04-13 09:55 PM
26
cve
cve

CVE-2011-0991

Use-after-free vulnerability in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to finalizing and then resurrecting a DynamicMethod...

7.4AI Score

0.029EPSS

2011-04-13 09:55 PM
28
cve
cve

CVE-2010-4225

Unspecified vulnerability in the mod_mono module for XSP in Mono 2.8.x before 2.8.2 allows remote attackers to obtain the source code for .aspx (ASP.NET) applications via unknown vectors related to an "unloading...

6.8AI Score

0.006EPSS

2011-01-11 03:00 AM
25
cve
cve

CVE-2010-4254

Mono, when Moonlight before 2.3.0.1 or 2.99.x before 2.99.0.10 is used, does not properly validate arguments to generic methods, which allows remote attackers to bypass generic constraints, and possibly execute arbitrary code, via a crafted method...

7AI Score

0.347EPSS

2010-12-06 01:44 PM
30
cve
cve

CVE-2010-4159

Untrusted search path vulnerability in metadata/loader.c in Mono 2.8 and earlier allows local users to gain privileges via a Trojan horse shared library in the current working...

6.1AI Score

0.0004EPSS

2010-11-17 04:00 PM
43
cve
cve

CVE-2010-3369

The (1) mdb and (2) mdb-symbolreader scripts in mono-debugger 2.4.3, and other versions before 2.8.1, place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working...

6.5AI Score

0.0004EPSS

2010-10-20 06:00 PM
19
cve
cve

CVE-2010-1459

The default configuration of ASP.NET in Mono before 2.6.4 has a value of FALSE for the EnableViewStateMac property, which allows remote attackers to conduct cross-site scripting (XSS) attacks, as demonstrated by the __VIEWSTATE parameter to 2.0/menu/menu1.aspx in the XSP sample...

5.5AI Score

0.004EPSS

2010-05-27 07:00 PM
35
cve
cve

CVE-2009-0217

The design of the W3C XML Signature Syntax and Processing (XMLDsig) recommendation, as implemented in products including (1) the Oracle Security Developer Tools component in Oracle Application Server 10.1.2.3, 10.1.3.4, and 10.1.4.3IM; (2) the WebLogic Server component in BEA Product Suite 10.3,...

7.5AI Score

0.973EPSS

2009-07-14 11:30 PM
92
2
cve
cve

CVE-2008-3906

CRLF injection vulnerability in Sys.Web in Mono 2.0 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the query...

6.6AI Score

0.01EPSS

2008-09-04 05:41 PM
34
cve
cve

CVE-2008-3422

Multiple cross-site scripting (XSS) vulnerabilities in the ASP.net class libraries in Mono 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via crafted attributes related to (1) HtmlControl.cs (PreProcessRelativeReference), (2) HtmlForm.cs (RenderAttributes), (3)...

5.5AI Score

0.003EPSS

2008-07-31 09:41 PM
42
cve
cve

CVE-2007-5197

Buffer overflow in the Mono.Math.BigInteger class in Mono 1.2.5.1 and earlier allows context-dependent attackers to execute arbitrary code via unspecified vectors related to Reduce in Montgomery-based Pow...

7.4AI Score

0.02EPSS

2007-11-02 04:46 PM
89
cve
cve

CVE-2007-5473

StaticFileHandler.cs in System.Web in Mono before 1.2.5.2, when running on Windows, allows remote attackers to obtain source code of sensitive files via a request containing a trailing (1) space or (2) dot, which is not properly handled by...

6.9AI Score

0.005EPSS

2007-10-18 06:17 PM
21
cve
cve

CVE-2006-5072

The System.CodeDom.Compiler classes in Novell Mono create temporary files with insecure permissions, which allows local users to overwrite arbitrary files or execute arbitrary code via a symlink...

6.8AI Score

0.0004EPSS

2006-10-10 04:06 AM
46
cve
cve

CVE-2005-0509

Multiple cross-site scripting (XSS) vulnerabilities in the Mono 1.0.5 implementation of ASP.NET (.Net) allow remote attackers to inject arbitrary HTML or web script via Unicode representations for ASCII fullwidth characters that are converted to normal ASCII characters, including ">" and...

6.1AI Score

0.012EPSS

2005-03-14 05:00 AM
18
4