10 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

ASP.NET Core and Visual Studio Information Disclosure Vulnerability Una Vulnerabilidad de Divulgación de Información en ASP.NET Core y Visual Studio • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34532 https://access.redhat.com/security/cve/CVE-2021-34532 https://bugzilla.redhat.com/show_bug.cgi?id=1990300 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.5EPSS: 0%CPEs: 14EXPL: 0

<p>A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.</p> <p>The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.</p> <p>The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names.</p> Se presenta una vulnerabilidad de omisión de la característica de seguridad en la manera en que Microsoft ASP.NET Core analiza los nombres de cookies codificados. El analizador de cookies de ASP.NET Core decodifica cadenas de cookies completas que podrían permitir a un atacante malicioso establecer una segunda cookie con el nombre codificado en porcentaje. • https://access.redhat.com/errata/RHSA-2020:3699 https://github.com/dotnet/core/blob/main/release-notes/3.1/3.1.8/3.1.8.md#changes-in-318 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5LN2FUVBSVPGK7AU3NMLO3YR6CGONQPB https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ASICXQXS4M7MTAF6SGQMCLCA63DLCUT3 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1045 https://security.snyk.io/vuln/SNYK-RHEL8 • CWE-807: Reliance on Untrusted Inputs in a Security Decision •

CVSS: 7.5EPSS: 1%CPEs: 7EXPL: 0

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the ASP.NET Core application. The update addresses the vulnerability by correcting how the ASP.NET Core web application handles web requests. Se presenta una vulnerabilidad de denegación de servicio cuando ASP.NET Core maneja inapropiadamente las peticiones web, también se conoce como "ASP.NET Core Denial of Service Vulnerability". A flaw was found in ASP.NET Core. • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WH5FQ5VT3JGHXFXOETHCTBWJUIAPGHHT https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZW4CBI26KSO3PRL3HLVVISXPPOYUHSXO https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1597 https://access.redhat.com/security/cve/CVE-2020-1597 https://bugzilla.redhat.com/show_bug.cgi?id=1861110 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.3EPSS: 2%CPEs: 5EXPL: 0

A remote code execution vulnerability exists in ASP.NET Core software when the software fails to handle objects in memory.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka 'ASP.NET Core Remote Code Execution Vulnerability'. Se presenta una vulnerabilidad de ejecución de código remota en el software ASP.NET Core cuando el software presenta un fallo al manejar los objetos en memoria. Un atacante que explotó con éxito la vulnerabilidad podría ejecutar código arbitrario en el contexto del usuario actual, también se conoce como "ASP.NET Core Remote Code Execution Vulnerability". A memory corruption flaw was found in ASP.NET core. A client can write to freed memory on the server which could result in undefined behavior. • https://access.redhat.com/errata/RHSA-2020:0130 https://access.redhat.com/errata/RHSA-2020:0134 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0603 https://access.redhat.com/security/cve/CVE-2020-0603 https://bugzilla.redhat.com/show_bug.cgi?id=1789624 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service Vulnerability'. Se presenta una vulnerabilidad de denegación de servicio cuando ASP.NET Core maneja inapropiadamente las peticiones web, también se conoce como "ASP.NET Core Denial of Service Vulnerability". A denial of service flaw was found in ASP.NET Core. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted requests to an ASP.NET Core application. The highest threat from this flaw is system availability. • https://access.redhat.com/errata/RHSA-2020:0130 https://access.redhat.com/errata/RHSA-2020:0134 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0602 https://access.redhat.com/security/cve/CVE-2020-0602 https://bugzilla.redhat.com/show_bug.cgi?id=1789623 • CWE-400: Uncontrolled Resource Consumption •