CVE-2019-1302

Source
https://nvd.nist.gov/vuln/detail/CVE-2019-1302
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-1302.json
Aliases
Published
2019-09-11T22:15:19Z
Modified
2023-11-29T07:06:55.459779Z
Details

An elevation of privilege vulnerability exists when a ASP.NET Core web application, created using vulnerable project templates, fails to properly sanitize web requests, aka 'ASP.NET Core Elevation Of Privilege Vulnerability'.

References

Affected packages

Git / github.com/dotnet/aspnetcore

Affected ranges

Type
GIT
Repo
https://github.com/dotnet/aspnetcore
Events
Introduced
0The exact introduced commit is unknown
Last affected
Last affected
Last affected

Affected versions

2.*

2.1.0
2.1.0-preview1
2.1.0-preview2
2.1.0-rc1