CVE-2019-1302

An elevation of privilege vulnerability exists when a ASP.NET Core web application, created using vulnerable project templates, fails to properly sanitize web requests, aka 'ASP.NET Core Elevation Of Privilege Vulnerability'.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:asp.net_core:2.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:asp.net_core:2.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:asp.net_core:3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-11 22:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1302

Mitre link : CVE-2019-1302

CVE.ORG link : CVE-2019-1302


JSON object : View

Products Affected

microsoft

  • asp.net_core
CWE
CWE-20

Improper Input Validation