Filtered by vendor Microsoft Subscriptions
Filtered by product Asp.net Core Subscriptions
Total 33 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-36558 1 Microsoft 3 .net, Asp.net Core, Visual Studio 2022 2024-06-28 5.5 Medium
ASP.NET Core - Security Feature Bypass Vulnerability
CVE-2024-21404 1 Microsoft 2 Asp.net Core, Visual Studio 2022 2024-06-28 7.5 High
.NET Denial of Service Vulnerability
CVE-2023-38180 2 Fedoraproject, Microsoft 4 Fedora, .net, Asp.net Core and 1 more 2024-06-27 7.5 High
.NET and Visual Studio Denial of Service Vulnerability
CVE-2023-44487 32 Akka, Amazon, Apache and 29 more 311 Http Server, Opensearch Data Prepper, Apisix and 308 more 2024-06-27 7.5 High
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
CVE-2023-36038 1 Microsoft 3 .net, Asp.net Core, Visual Studio 2022 2024-06-18 7.5 High
ASP.NET Core Denial of Service Vulnerability
CVE-2024-21386 1 Microsoft 2 Asp.net Core, Visual Studio 2022 2024-06-11 7.5 High
.NET Denial of Service Vulnerability
CVE-2020-1597 2 Fedoraproject, Microsoft 4 Fedora, Asp.net Core, Visual Studio 2017 and 1 more 2024-05-29 7.5 High
A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the ASP.NET Core application. The update addresses the vulnerability by correcting how the ASP.NET Core web application handles web requests.
CVE-2021-43877 1 Microsoft 3 Asp.net Core, Visual Studio 2019, Visual Studio 2022 2024-05-29 8.8 High
ASP.NET Core and Visual Studio Elevation of Privilege Vulnerability
CVE-2023-35391 1 Microsoft 3 .net, Asp.net Core, Visual Studio 2022 2024-05-29 7.5 High
ASP.NET Core SignalR and Visual Studio Information Disclosure Vulnerability
CVE-2020-1045 3 Fedoraproject, Microsoft, Redhat 6 Fedora, Asp.net Core, Enterprise Linux and 3 more 2023-12-31 7.5 High
<p>A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.</p> <p>The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.</p> <p>The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names.</p>
CVE-2021-1723 2 Fedoraproject, Microsoft 3 Fedora, Asp.net Core, Visual Studio 2019 2023-12-29 7.5 High
ASP.NET Core and Visual Studio Denial of Service Vulnerability
CVE-2021-34532 1 Microsoft 2 Asp.net Core, Visual Studio 2019 2023-12-28 5.5 Medium
ASP.NET Core and Visual Studio Information Disclosure Vulnerability
CVE-2018-8409 1 Microsoft 3 .net Core, Asp.net Core, System.io.pipelines 2022-10-04 7.5 High
A denial of service vulnerability exists when System.IO.Pipelines improperly handles requests, aka "System.IO.Pipelines Denial of Service." This affects .NET Core 2.1, System.IO.Pipelines, ASP.NET Core 2.1.
CVE-2018-8356 1 Microsoft 13 .net Core, .net Framework, .net Framework Developer Pack and 10 more 2022-05-23 N/A
A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka ".NET Framework Security Feature Bypass Vulnerability." This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.
CVE-2018-0875 1 Microsoft 2 Asp.net Core, Powershell Core 2021-08-12 N/A
.NET Core 1.0, .NET Core 1.1, NET Core 2.0 and PowerShell Core 6.0.0 allow a denial of Service vulnerability due to how specially crafted requests are handled, aka ".NET Core Denial of Service Vulnerability".
CVE-2020-0602 2 Microsoft, Redhat 3 Asp.net Core, Enterprise Linux, Enterprise Linux Eus 2021-07-21 7.5 High
A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service Vulnerability'.
CVE-2020-0603 2 Microsoft, Redhat 3 Asp.net Core, Enterprise Linux, Enterprise Linux Eus 2021-07-21 8.8 High
A remote code execution vulnerability exists in ASP.NET Core software when the software fails to handle objects in memory.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka 'ASP.NET Core Remote Code Execution Vulnerability'.
CVE-2020-1161 1 Microsoft 3 Asp.net Core, Visual Studio 2017, Visual Studio 2019 2021-07-21 7.5 High
A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service Vulnerability'.
CVE-2018-8171 1 Microsoft 3 Asp.net Core, Asp.net Model View Controller, Asp.net Webpages 2021-06-30 N/A
A Security Feature Bypass vulnerability exists in ASP.NET when the number of incorrect login attempts is not validated, aka "ASP.NET Security Feature Bypass Vulnerability." This affects ASP.NET, ASP.NET Core 1.1, ASP.NET Core 1.0, ASP.NET Core 2.0, ASP.NET MVC 5.2.
CVE-2018-8416 1 Microsoft 1 Asp.net Core 2020-08-24 N/A
A tampering vulnerability exists when .NET Core improperly handles specially crafted files, aka ".NET Core Tampering Vulnerability." This affects .NET Core 2.1.