var-201803-1625
Vulnerability from variot
ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to how ASP.NET web applications handle web requests, aka "ASP.NET Core Elevation Of Privilege Vulnerability". This CVE is unique from CVE-2018-0784. This vulnerability CVE-2018-0784 Is a different vulnerability.Your privilege may be elevated. Microsoft ASP.NET Core is a cross-platform open source framework of Microsoft Corporation of the United States. The framework is used to build cloud-based applications such as web applications, IoT applications, and mobile backends
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1625", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "asp.net core", "scope": "eq", "trust": 3.3, "vendor": "microsoft", "version": "2.0" }, { "model": "asp.net core", "scope": "eq", "trust": 1.6, "vendor": "microsoft", "version": "1.1" }, { "model": "asp.net core", "scope": "eq", "trust": 1.6, "vendor": "microsoft", "version": "1.0" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06803" }, { "db": "BID", "id": "103226" }, { "db": "JVNDB", "id": "JVNDB-2018-002559" }, { "db": "NVD", "id": "CVE-2018-0808" }, { "db": "CNNVD", "id": "CNNVD-201803-533" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:asp.net_core:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-0808" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andrei Gorlov", "sources": [ { "db": "BID", "id": "103226" } ], "trust": 0.3 }, "cve": "CVE-2018-0808", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": true, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-0808", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-06803", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-0808", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-0808", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-06803", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201803-533", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-0808", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06803" }, { "db": "VULMON", "id": "CVE-2018-0808" }, { "db": "JVNDB", "id": "JVNDB-2018-002559" }, { "db": "NVD", "id": "CVE-2018-0808" }, { "db": "CNNVD", "id": "CNNVD-201803-533" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to how ASP.NET web applications handle web requests, aka \"ASP.NET Core Elevation Of Privilege Vulnerability\". This CVE is unique from CVE-2018-0784. This vulnerability CVE-2018-0784 Is a different vulnerability.Your privilege may be elevated. Microsoft ASP.NET Core is a cross-platform open source framework of Microsoft Corporation of the United States. The framework is used to build cloud-based applications such as web applications, IoT applications, and mobile backends", "sources": [ { "db": "NVD", "id": "CVE-2018-0808" }, { "db": "JVNDB", "id": "JVNDB-2018-002559" }, { "db": "CNVD", "id": "CNVD-2018-06803" }, { "db": "CNNVD", "id": "CNNVD-201803-533" }, { "db": "BID", "id": "103226" }, { "db": "VULMON", "id": "CVE-2018-0808" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-0808", "trust": 3.4 }, { "db": "BID", "id": "103226", "trust": 2.6 }, { "db": "SECTRACK", "id": "1040504", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-002559", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2018-06803", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201803-533", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-0808", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06803" }, { "db": "VULMON", "id": "CVE-2018-0808" }, { "db": "BID", "id": "103226" }, { "db": "JVNDB", "id": "JVNDB-2018-002559" }, { "db": "NVD", "id": "CVE-2018-0808" }, { "db": "CNNVD", "id": "CNNVD-201803-533" } ] }, "id": "VAR-201803-1625", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-06803" } ], "trust": 0.81178882 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06803" } ] }, "last_update_date": "2023-12-18T13:52:43.621000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "CVE-2018-0808 | ASP.NET Core Denial of Service Vulnerability", "trust": 0.8, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2018-0808" }, { "title": "CVE-2018-0808 | ASP.NET Core \u306e\u30b5\u30fc\u30d3\u30b9\u62d2\u5426\u306e\u8106\u5f31\u6027", "trust": 0.8, "url": "https://portal.msrc.microsoft.com/ja-jp/security-guidance/advisory/cve-2018-0808" }, { "title": "Patch for Microsoft ASP.NET Core Denial of Service Vulnerability (CNVD-2018-06803)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/124403" }, { "title": "Microsoft ASP.NET Core Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79182" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/03/13/patch_tuesday_march_2018/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/microsoft/microsoft-march-patch-tuesday-fixes-74-security-issues/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06803" }, { "db": "VULMON", "id": "CVE-2018-0808" }, { "db": "JVNDB", "id": "JVNDB-2018-002559" }, { "db": "CNNVD", "id": "CNNVD-201803-533" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-264", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-002559" }, { "db": "NVD", "id": "CVE-2018-0808" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/103226" }, { "trust": 2.0, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2018-0808" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1040504" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0808" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0808" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/ciadr/vul/20180314-ms.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2018/at180011.html" }, { "trust": 0.3, "url": "http://www.microsoft.com/net/" }, { "trust": 0.3, "url": "http://www.microsoft.com" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/103226" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06803" }, { "db": "VULMON", "id": "CVE-2018-0808" }, { "db": "BID", "id": "103226" }, { "db": "JVNDB", "id": "JVNDB-2018-002559" }, { "db": "NVD", "id": "CVE-2018-0808" }, { "db": "CNNVD", "id": "CNNVD-201803-533" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-06803" }, { "db": "VULMON", "id": "CVE-2018-0808" }, { "db": "BID", "id": "103226" }, { "db": "JVNDB", "id": "JVNDB-2018-002559" }, { "db": "NVD", "id": "CVE-2018-0808" }, { "db": "CNNVD", "id": "CNNVD-201803-533" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-30T00:00:00", "db": "CNVD", "id": "CNVD-2018-06803" }, { "date": "2018-03-14T00:00:00", "db": "VULMON", "id": "CVE-2018-0808" }, { "date": "2018-03-13T00:00:00", "db": "BID", "id": "103226" }, { "date": "2018-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-002559" }, { "date": "2018-03-14T17:29:00.433000", "db": "NVD", "id": "CVE-2018-0808" }, { "date": "2018-03-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201803-533" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-30T00:00:00", "db": "CNVD", "id": "CNVD-2018-06803" }, { "date": "2019-10-03T00:00:00", "db": "VULMON", "id": "CVE-2018-0808" }, { "date": "2018-03-13T00:00:00", "db": "BID", "id": "103226" }, { "date": "2018-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-002559" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2018-0808" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201803-533" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201803-533" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ASP.NET Core Vulnerability in which privileges are elevated", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-002559" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control issues", "sources": [ { "db": "CNNVD", "id": "CNNVD-201803-533" } ], "trust": 0.6 } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.