cpe:/a:microsoft:asp.net_core:2.0 CVE-2018-0784 2018-01-09T20:29:00.243-05:00 2019-10-02T20:03:26.223-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2018-01-25T11:16:46.263-05:00 BID 102377 SECTRACK 1040151 CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0784 ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to the ASP.NET Core project templates, aka "ASP.NET Core Elevation Of Privilege Vulnerability". This CVE is unique from CVE-2018-0808.