[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255227

 
 

909

 
 

198741

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:77723
Microsoft .NET core runtime 6.0 is installed

oval:org.secpod.oval:def:82627
.NET Spoofing Vulnerability. Successful exploitation of this vulnerability requires an attacker to successfully execute a blind XXE attack. Confidentiality is High, if an attacker successfully exploits this it is information disclosure. While the attacker could read files that shouldn't be exposed, ...

oval:org.secpod.oval:def:91827
The host is installed with Visual Studio 2022 or .NET core runtime 6.0 or .NET core runtime 7.0 ASP .NET core 2.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers can now ...

oval:org.secpod.oval:def:91829
The host is installed with Visual Studio 2022 or .NET core runtime 6.0 or .NET core runtime 7.0 or ASP .NET core 2.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause d ...

oval:org.secpod.oval:def:84772
The host is missing an important security update 5019351

oval:org.secpod.oval:def:84774
The host is installed with Microsoft Visual Studio or .NET Core and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to gain privileges of the user.

oval:org.secpod.oval:def:81513
The host is installed with Visual Studio, .NET Core products and is prone to a information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:81512
The host is missing an important security update 5015429

oval:org.secpod.oval:def:79930
The host is installed with Visual Studio, ASP .NET core or .NET Core products and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:79929
The host is installed with Visual Studio, ASP .NET core or .NET Core products and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:79931
The host is installed with Visual Studio, ASP .NET core or .NET Core products and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:78022
The host is installed with Visual Studio, ASP .NET core or .NET Core products and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:78023
The host is installed with Visual Studio, ASP .NET core or .NET Core products and is prone to a brotli library buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:78024
The host is installed with Visual Studio, ASP .NET core or .NET Core products and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to affect confidentiality, integrity and avai ...

oval:org.secpod.oval:def:94448
ASP.NET Core - Security Feature Bypass Vulnerability. An unauthenticated attacker could bypass validations on Blazor Server forms. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then trigger an event that could exploit the vulnerability to save ...

oval:org.secpod.oval:def:90395
.NET Framework Remote code execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker convinces a victim to download and open a specially crafted file from a w ...

oval:org.secpod.oval:def:90398
.NET Framework Elevation of Privilege Vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to gain administrator privileges.

oval:org.secpod.oval:def:93609
HTTP/2 Rapid Reset Attack

oval:org.secpod.oval:def:94441
.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability. To exploit this vulnerability an attacker would have to inject arbitrary commands to the FTP server. The type of information that could be disclosed if an attacker successfully exploited this vulnerability would be access ...

oval:org.secpod.oval:def:94438
The host is missing an important security update 5032883

oval:org.secpod.oval:def:91824
The host is missing an important security update 5029688

oval:org.secpod.oval:def:91828
The host is installed with Visual Studio 2022 or .NET core runtime 6.0 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause denial of service.

oval:org.secpod.oval:def:91826
The host is installed with Visual Studio 2022 or .NET core runtime 6.0 or .NET core runtime 7.0 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to run a specially crafted ...

oval:org.secpod.oval:def:90400
.NET Framework Remote code execution Vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause a denial of service vulnerability.

oval:org.secpod.oval:def:90397
.NET Framework Remote Code Execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker convinces a victim to download and open a specially crafted file from a w ...

oval:org.secpod.oval:def:90402
The host is missing an important security update 5027797

oval:org.secpod.oval:def:87537
.NET Framework Remote code execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker or victim must execute code on the victim's machine.

*CPE
cpe:/a:microsoft:.net_core:6.0::x86

© SecPod Technologies