Skip to content

Improper Input Validation in Microsoft.NETCore.App

High severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 30, 2023

Package

nuget Microsoft.NETCore.App (NuGet)

Affected versions

>= 1.0.0, < 1.0.7
>= 1.1.0, < 1.1.4

Patched versions

1.0.7
1.1.4

Description

Microsoft .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 allow an attacker to send specially crafted requests to a .NET web application, resulting in denial of service, aka .NET Denial of Service Vulnerability.

References

Published by the National Vulnerability Database Jul 11, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Nov 1, 2022
Last updated Jan 30, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2017-8585

GHSA ID

GHSA-8884-xcr4-r68p

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.