CVE-2005-1664

The __VIEWSTATE functionality in Microsoft ASP.NET 1.x allows remote attackers to conduct replay attacks to (1) apply a ViewState generated from one view to a different view, (2) reuse ViewState information after the application's state has changed, or (3) use the ViewState to conduct attacks or expose content to third parties.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:asp.net:1.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:asp.net:1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2005-05-18 04:00

Updated : 2023-12-10 10:28


NVD link : CVE-2005-1664

Mitre link : CVE-2005-1664

CVE.ORG link : CVE-2005-1664


JSON object : View

Products Affected

microsoft

  • asp.net