ID CVE-2018-0808
Summary ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to how ASP.NET web applications handle web requests, aka "ASP.NET Core Elevation Of Privilege Vulnerability". This CVE is unique from CVE-2018-0784.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:asp.net_core:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net_core:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net_core:2.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 103226
confirm https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0808
sectrack 1040504
Last major update 03-10-2019 - 00:03
Published 14-03-2018 - 17:29
Last modified 03-10-2019 - 00:03
Back to Top