var-201803-1622
Vulnerability from variot
ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to how web applications that are created from templates validate web requests, aka "ASP.NET Core Elevation Of Privilege Vulnerability". The vendor ASP.NET Core As a privilege escalation vulnerability.Your privilege may be elevated. Microsoft ASP.NET Core is a cross-platform open source framework of Microsoft Corporation of the United States. The framework is used to build cloud-based applications such as web applications, IoT applications, and mobile backends. Attackers can use this vulnerability to implement HTML injection attacks to gain elevated permissions. An attacker can exploit this issue to gain elevated privileges
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1622", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "asp.net core", "scope": "eq", "trust": 3.3, "vendor": "microsoft", "version": "2.0" }, { "model": "asp.net core", "scope": "eq", "trust": 1.6, "vendor": "microsoft", "version": "1.1" }, { "model": "asp.net core", "scope": "eq", "trust": 1.6, "vendor": "microsoft", "version": "1.0" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06777" }, { "db": "BID", "id": "103282" }, { "db": "JVNDB", "id": "JVNDB-2018-002558" }, { "db": "NVD", "id": "CVE-2018-0787" }, { "db": "CNNVD", "id": "CNNVD-201803-534" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-0787" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mikhail Shcherbakov", "sources": [ { "db": "BID", "id": "103282" } ], "trust": 0.3 }, "cve": "CVE-2018-0787", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2018-0787", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2018-06777", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-0787", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-0787", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-06777", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201803-534", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06777" }, { "db": "JVNDB", "id": "JVNDB-2018-002558" }, { "db": "NVD", "id": "CVE-2018-0787" }, { "db": "CNNVD", "id": "CNNVD-201803-534" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to how web applications that are created from templates validate web requests, aka \"ASP.NET Core Elevation Of Privilege Vulnerability\". The vendor ASP.NET Core As a privilege escalation vulnerability.Your privilege may be elevated. Microsoft ASP.NET Core is a cross-platform open source framework of Microsoft Corporation of the United States. The framework is used to build cloud-based applications such as web applications, IoT applications, and mobile backends. Attackers can use this vulnerability to implement HTML injection attacks to gain elevated permissions. \nAn attacker can exploit this issue to gain elevated privileges", "sources": [ { "db": "NVD", "id": "CVE-2018-0787" }, { "db": "JVNDB", "id": "JVNDB-2018-002558" }, { "db": "CNVD", "id": "CNVD-2018-06777" }, { "db": "CNNVD", "id": "CNNVD-201803-534" }, { "db": "BID", "id": "103282" } ], "trust": 2.97 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-0787", "trust": 3.3 }, { "db": "BID", "id": "103282", "trust": 1.9 }, { "db": "SECTRACK", "id": "1040525", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2018-002558", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2018-06777", "trust": 0.6 }, { "db": "NSFOCUS", "id": "39065", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201803-534", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06777" }, { "db": "BID", "id": "103282" }, { "db": "JVNDB", "id": "JVNDB-2018-002558" }, { "db": "NVD", "id": "CVE-2018-0787" }, { "db": "CNNVD", "id": "CNNVD-201803-534" } ] }, "id": "VAR-201803-1622", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-06777" } ], "trust": 0.81178882 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06777" } ] }, "last_update_date": "2023-12-18T12:02:28.841000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "CVE-2018-0787 | ASP.NET Core Elevation of Privilege Vulnerability", "trust": 0.8, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2018-0787" }, { "title": "CVE-2018-0787 | ASP.NET Core \u306e\u7279\u6a29\u306e\u6607\u683c\u306e\u8106\u5f31\u6027", "trust": 0.8, "url": "https://portal.msrc.microsoft.com/ja-jp/security-guidance/advisory/cve-2018-0787" }, { "title": "Patch for Microsoft ASP.NET Core Remote Elevation of Privilege Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/124357" }, { "title": "Microsoft ASP.NET Core Fixes for permission permissions and access control vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79183" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06777" }, { "db": "JVNDB", "id": "JVNDB-2018-002558" }, { "db": "CNNVD", "id": "CNNVD-201803-534" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-640", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-002558" }, { "db": "NVD", "id": "CVE-2018-0787" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2018-0787" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0787" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/103282" }, { "trust": 1.0, "url": "http://www.securitytracker.com/id/1040525" }, { "trust": 1.0, "url": "https://github.com/aspnet/announcements/issues/295" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0787" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/ciadr/vul/20180314-ms.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2018/at180011.html" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/39065" }, { "trust": 0.3, "url": "http://www.microsoft.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06777" }, { "db": "BID", "id": "103282" }, { "db": "JVNDB", "id": "JVNDB-2018-002558" }, { "db": "NVD", "id": "CVE-2018-0787" }, { "db": "CNNVD", "id": "CNNVD-201803-534" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-06777" }, { "db": "BID", "id": "103282" }, { "db": "JVNDB", "id": "JVNDB-2018-002558" }, { "db": "NVD", "id": "CVE-2018-0787" }, { "db": "CNNVD", "id": "CNNVD-201803-534" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-30T00:00:00", "db": "CNVD", "id": "CNVD-2018-06777" }, { "date": "2018-03-13T00:00:00", "db": "BID", "id": "103282" }, { "date": "2018-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-002558" }, { "date": "2018-03-14T17:29:00.370000", "db": "NVD", "id": "CVE-2018-0787" }, { "date": "2018-03-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201803-534" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-30T00:00:00", "db": "CNVD", "id": "CNVD-2018-06777" }, { "date": "2018-03-13T00:00:00", "db": "BID", "id": "103282" }, { "date": "2018-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-002558" }, { "date": "2018-04-11T15:07:12.833000", "db": "NVD", "id": "CVE-2018-0787" }, { "date": "2018-03-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201803-534" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201803-534" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ASP.NET Core Vulnerability in which privileges are elevated", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-002558" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201803-534" } ], "trust": 0.6 } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.