[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:60669
Microsoft ASP .NET core 3.1 is installed

oval:org.secpod.oval:def:63118
A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote ...

oval:org.secpod.oval:def:60665
A remote code execution vulnerability exists in ASP.NET Core that could lead to arbitrary code execution. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. To exploit the vulnerability, A remote unauthenticated attacker could exploi ...

oval:org.secpod.oval:def:60670
A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. To explo ...

oval:org.secpod.oval:def:79930
The host is installed with Visual Studio, ASP .NET core or .NET Core products and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:79929
The host is installed with Visual Studio, ASP .NET core or .NET Core products and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:79931
The host is installed with Visual Studio, ASP .NET core or .NET Core products and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:79926
The host is missing an important security update 5014326

oval:org.secpod.oval:def:78022
The host is installed with Visual Studio, ASP .NET core or .NET Core products and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:78024
The host is installed with Visual Studio, ASP .NET core or .NET Core products and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to affect confidentiality, integrity and avai ...

oval:org.secpod.oval:def:76447
The host is installed with Microsoft Visual Studio 2017 or 2019, Microsoft ASP .NET core 3.1 or 5.0 and is prone to a elevation of privilege vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an unspecified impact.

oval:org.secpod.oval:def:68176
The host is installed with Visual Studio or ASP.NET core and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow a remote attacker to perform denial of service attacks.

oval:org.secpod.oval:def:65365
A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names. The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded. The security update addresses ...

oval:org.secpod.oval:def:64936
A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the process responsible fo ...

oval:org.secpod.oval:def:78023
The host is installed with Visual Studio, ASP .NET core or .NET Core products and is prone to a brotli library buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

*CPE
cpe:/a:microsoft:asp.net_core:3.1::x64

© SecPod Technologies