Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Asp.net Core
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-8416 1 Microsoft 1 Asp.net Core 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A tampering vulnerability exists when .NET Core improperly handles specially crafted files, aka ".NET Core Tampering Vulnerability." This affects .NET Core 2.1.
CVE-2019-0548 1 Microsoft 1 Asp.net Core 2023-12-10 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka "ASP.NET Core Denial of Service Vulnerability." This affects ASP.NET Core 2.2, ASP.NET Core 2.1. This CVE ID is unique from CVE-2019-0564.
CVE-2019-0564 1 Microsoft 1 Asp.net Core 2023-12-10 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka "ASP.NET Core Denial of Service Vulnerability." This affects ASP.NET Core 2.1. This CVE ID is unique from CVE-2019-0548.
CVE-2018-8356 1 Microsoft 13 .net Core, .net Framework, .net Framework Developer Pack and 10 more 2023-12-10 2.1 LOW 5.5 MEDIUM
A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka ".NET Framework Security Feature Bypass Vulnerability." This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.
CVE-2018-8409 1 Microsoft 3 .net Core, Asp.net Core, System.io.pipelines 2023-12-10 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability exists when System.IO.Pipelines improperly handles requests, aka "System.IO.Pipelines Denial of Service." This affects .NET Core 2.1, System.IO.Pipelines, ASP.NET Core 2.1.
CVE-2018-8171 1 Microsoft 3 Asp.net Core, Asp.net Model View Controller, Asp.net Webpages 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Security Feature Bypass vulnerability exists in ASP.NET when the number of incorrect login attempts is not validated, aka "ASP.NET Security Feature Bypass Vulnerability." This affects ASP.NET, ASP.NET Core 1.1, ASP.NET Core 1.0, ASP.NET Core 2.0, ASP.NET MVC 5.2.
CVE-2018-0787 1 Microsoft 1 Asp.net Core 2023-12-10 6.8 MEDIUM 8.8 HIGH
ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to how web applications that are created from templates validate web requests, aka "ASP.NET Core Elevation Of Privilege Vulnerability".
CVE-2018-0875 1 Microsoft 2 Asp.net Core, Powershell Core 2023-12-10 5.0 MEDIUM 7.5 HIGH
.NET Core 1.0, .NET Core 1.1, NET Core 2.0 and PowerShell Core 6.0.0 allow a denial of Service vulnerability due to how specially crafted requests are handled, aka ".NET Core Denial of Service Vulnerability".
CVE-2018-0808 1 Microsoft 1 Asp.net Core 2023-12-10 5.0 MEDIUM 7.5 HIGH
ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to how ASP.NET web applications handle web requests, aka "ASP.NET Core Elevation Of Privilege Vulnerability". This CVE is unique from CVE-2018-0784.
CVE-2017-8700 1 Microsoft 1 Asp.net Core 2023-12-10 5.0 MEDIUM 7.5 HIGH
ASP.NET Core 1.0, 1.1, and 2.0 allow an attacker to bypass Cross-origin Resource Sharing (CORS) configurations and retrieve normally restricted content from a web application, aka "ASP.NET Core Information Disclosure Vulnerability".
CVE-2018-0785 1 Microsoft 1 Asp.net Core 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
ASP.NET Core 1.0. 1.1, and 2.0 allow a cross site request forgery vulnerability due to the ASP.NET Core project templates, aka "ASP.NET Core Cross Site Request Forgery Vulnerability".
CVE-2017-11879 1 Microsoft 1 Asp.net Core 2023-12-10 4.3 MEDIUM 8.8 HIGH
ASP.NET Core 2.0 allows an attacker to steal log-in session information such as cookies or authentication tokens via a specially crafted URL aka "ASP.NET Core Elevation Of Privilege Vulnerability".
CVE-2018-0784 1 Microsoft 1 Asp.net Core 2023-12-10 6.8 MEDIUM 8.8 HIGH
ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to the ASP.NET Core project templates, aka "ASP.NET Core Elevation Of Privilege Vulnerability". This CVE is unique from CVE-2018-0808.