[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-36558Date: (C)2023-11-15   (M)2024-06-06


ASP.NET Core - Security Feature Bypass Vulnerability

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score :
Exploit Score: 1.8Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: NONE 
Availability: NONE 
  
Reference:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36558

OVAL    23
oval:org.secpod.oval:def:94448
oval:org.secpod.oval:def:94439
oval:org.secpod.oval:def:94438
oval:org.secpod.oval:def:2600452
...

© SecPod Technologies