34 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

.NET and Visual Studio Denial of Service Vulnerability Vulnerabilidad de denegación de servicio en .NET y Visual Studio A vulnerability was found in dotNET when Parsing X.509 Content and ObjectIdentifiers. This issue can lead to a denial of service attack. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38095 https://access.redhat.com/security/cve/CVE-2024-38095 https://bugzilla.redhat.com/show_bug.cgi?id=2295323 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

.NET Core and Visual Studio Denial of Service Vulnerability Vulnerabilidad de denegación de servicio en .NET Core y Visual Studio A vulnerability was found in .NET. This issue can cause a denial of service in the System.Text.Json deserialization. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30105 https://access.redhat.com/security/cve/CVE-2024-30105 https://bugzilla.redhat.com/show_bug.cgi?id=2295320 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.1EPSS: 0%CPEs: 5EXPL: 0

.NET and Visual Studio Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de .NET y Visual Studio A vulnerability was found in dotNET when parsing ASP.NET Core 8. This issue can lead to a denial of service attack. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35264 https://access.redhat.com/security/cve/CVE-2024-35264 https://bugzilla.redhat.com/show_bug.cgi?id=2295321 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

.NET Denial of Service Vulnerability Vulnerabilidad de denegación de servicio de .NET A denial of service vulnerability exists in .NET applications with OpenSSL support when parsing X509 certificates. The issue arises from inadequate validation of user-supplied input in .NET. This flaw allows a remote attacker to trigger a denial of service (DoS) attack by providing specially crafted input. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21404 https://access.redhat.com/security/cve/CVE-2024-21404 https://bugzilla.redhat.com/show_bug.cgi?id=2263086 • CWE-400: Uncontrolled Resource Consumption CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

.NET Denial of Service Vulnerability Vulnerabilidad de denegación de servicio de .NET A denial of service vulnerability is present in the .NET applications utilizing SignalR, which a malicious client can exploit. The issue arises from inadequate validation of user-supplied input in .NET. This flaw allows a remote attacker to trigger a denial of service (DoS) attack by providing specially crafted input. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21386 https://bugzilla.redhat.com/show_bug.cgi?id=2263085 • CWE-400: Uncontrolled Resource Consumption •