Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Asp.net
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-2088 1 Microsoft 1 Asp.net 2023-12-10 4.3 MEDIUM N/A
ASP.NET in Microsoft .NET 3.5 does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks against the form control via the __VIEWSTATE parameter.
CVE-2010-2084 1 Microsoft 1 Asp.net 2023-12-10 4.3 MEDIUM N/A
Microsoft ASP.NET 2.0 does not prevent setting the InnerHtml property on a control that inherits from HtmlContainerControl, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to an attribute.
CVE-2005-1665 1 Microsoft 1 Asp.net 2023-12-10 5.0 MEDIUM N/A
The __VIEWSTATE functionality in Microsoft ASP.NET 1.x, when not cryptographically signed, allows remote attackers to cause a denial of service (CPU consumption) via deeply nested markup.
CVE-2005-2224 1 Microsoft 1 Asp.net 2023-12-10 5.0 MEDIUM N/A
aspnet_wp.exe in Microsoft ASP.NET web services allows remote attackers to cause a denial of service (CPU consumption from infinite loop) via a crafted SOAP message to an RPC/Encoded method.
CVE-2006-1364 1 Microsoft 1 Asp.net 2023-12-10 7.8 HIGH 7.5 HIGH
Microsoft w3wp (aka w3wp.exe) does not properly handle when the AspCompat directive is not used when referencing COM components in ASP.NET, which allows remote attackers to cause a denial of service (resource consumption or crash) by repeatedly requesting each of several documents that refer to COM components, or are restricted documents located under the ASP.NET application path.
CVE-2005-0452 1 Microsoft 1 Asp.net 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Microsoft ASP.NET (.Net) 1.0 and 1.1 to SP1 allow remote attackers to inject arbitrary HTML or web script via Unicode representations for ASCII fullwidth characters that are converted to normal ASCII characters, including ">" and "<".
CVE-2005-1664 1 Microsoft 1 Asp.net 2023-12-10 6.4 MEDIUM N/A
The __VIEWSTATE functionality in Microsoft ASP.NET 1.x allows remote attackers to conduct replay attacks to (1) apply a ViewState generated from one view to a different view, (2) reuse ViewState information after the application's state has changed, or (3) use the ViewState to conduct attacks or expose content to third parties.
CVE-2004-0847 1 Microsoft 1 Asp.net 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Microsoft .NET forms authentication capability for ASP.NET allows remote attackers to bypass authentication for .aspx files in restricted directories via a request containing a (1) "\" (backslash) or (2) "%5C" (encoded backslash), aka "Path Validation Vulnerability."
CVE-2003-0768 1 Microsoft 1 Asp.net 2023-12-10 6.8 MEDIUM N/A
Microsoft ASP.Net 1.1 allows remote attackers to bypass the Cross-Site Scripting (XSS) and Script Injection protection feature via a null character in the beginning of a tag name.