Page 3 of 34 results (0.002 seconds)

CVSS: 6.2EPSS: 0%CPEs: 11EXPL: 0

ASP.NET Core - Security Feature Bypass Vulnerability Vulnerabilidad de omisión de funciones de seguridad en ASP.NET Core A security feature bypass vulnerability was found in Blazor forms in ASP.NET in the .NET package. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36558 https://access.redhat.com/security/cve/CVE-2023-36558 https://bugzilla.redhat.com/show_bug.cgi?id=2247750 •

CVSS: 9.8EPSS: 0%CPEs: 82EXPL: 0

.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en .NET, .NET Framework y Visual Studio A vulnerability was found in FormatFtpCommand in the .NET package that may result in a CRLF injection arbitrary file write and deletion. This vulnerability allows remote attackers to create or delete arbitrary files on FTP servers implemented using affected versions of Microsoft .NET. Interaction with the .NET framework is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the FormatFtpCommand method. The issue results from the incorrect neutralization of CRLF sequences. An attacker can leverage this vulnerability to write or delete files in the context of the FTP server. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36049 https://access.redhat.com/security/cve/CVE-2023-36049 https://bugzilla.redhat.com/show_bug.cgi?id=2248883 • CWE-20: Improper Input Validation CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.2EPSS: 0%CPEs: 5EXPL: 0

Visual Studio Denial of Service Vulnerability Vulnerabilidad de denegación de servicio de Visual Studio. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36042 • CWE-122: Heap-based Buffer Overflow CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

Microsoft QUIC Denial of Service Vulnerability Vulnerabilidad de denegación de servicio en Microsoft QUIC • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38171 • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 81%CPEs: 444EXPL: 7

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. El protocolo HTTP/2 permite una denegación de servicio (consumo de recursos del servidor) porque la cancelación de solicitudes puede restablecer muchas transmisiones rápidamente, como se explotó en la naturaleza entre agosto y octubre de 2023. A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. • https://github.com/imabee101/CVE-2023-44487 https://github.com/studiogangster/CVE-2023-44487 https://github.com/bcdannyboy/CVE-2023-44487 https://github.com/sigridou/CVE-2023-44487- https://github.com/ByteHackr/CVE-2023-44487 https://github.com/ReToCode/golang-CVE-2023-44487 http://www.openwall.com/lists/oss-security/2023/10/13/4 http://www.openwall.com/lists/oss-security/2023/10/13/9 http://www.openwall.com/lists/oss-security/2023/10/18/4 http://www. • CWE-400: Uncontrolled Resource Consumption •