jvndb-2011-003557
Vulnerability from jvndb
Published
2013-11-15 15:54
Modified
2013-11-15 15:54
Severity
() - -
Summary
ASP.NET vulnerable to open redirect
Details
ASP.NET provided by Microsoft contains an open redirect vulnerability due to an issue in the login component. ASP.NET provided by Microsoft contains an open redirect vulnerability due to an issue in the login component. Therefore a web application that implements ASP.NET may be vulnerable. Tomoki Sanaki of NTT Communications Corporation Security Operation Center reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-003557.html",
  "dc:date": "2013-11-15T15:54+09:00",
  "dcterms:issued": "2013-11-15T15:54+09:00",
  "dcterms:modified": "2013-11-15T15:54+09:00",
  "description": "ASP.NET provided by Microsoft contains an open redirect vulnerability due to an issue in the login component.\r\n\r\nASP.NET provided by Microsoft contains an open redirect vulnerability due to an issue in the login component. Therefore a web application that implements ASP.NET may be vulnerable.\r\n\r\nTomoki Sanaki of NTT Communications Corporation Security Operation Center reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-003557.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:microsoft:.net_framework",
      "@product": "Microsoft .NET Framework",
      "@vendor": "Microsoft Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:microsoft:windows_7",
      "@product": "Microsoft Windows 7",
      "@vendor": "Microsoft Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:microsoft:windows_server_2003",
      "@product": "Microsoft Windows Server 2003",
      "@vendor": "Microsoft Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:microsoft:windows_server_2008",
      "@product": "Microsoft Windows Server 2008",
      "@vendor": "Microsoft Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:microsoft:windows_vista",
      "@product": "Microsoft Windows Vista",
      "@vendor": "Microsoft Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:microsoft:windows_xp",
      "@product": "Microsoft Windows XP",
      "@vendor": "Microsoft Corporation",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "2.6",
    "@severity": "Low",
    "@type": "Base",
    "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2011-003557",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN71256611/index.html",
      "@id": "JVN#71256611",
      "@source": "JVN"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3415",
      "@id": "CVE-2011-3415",
      "@source": "CVE"
    },
    {
      "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3415",
      "@id": "CVE-2011-3415",
      "@source": "NVD"
    },
    {
      "#text": "http://www.npa.go.jp/cyberpolice/important/2011/20111230_1553.html",
      "@id": "Microsoft Security Bulletin for December 2011",
      "@source": "AT-POLICE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-20",
      "@title": "Improper Input Validation(CWE-20)"
    }
  ],
  "title": "ASP.NET vulnerable to open redirect"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...