ID CVE-2005-1665
Summary The __VIEWSTATE functionality in Microsoft ASP.NET 1.x, when not cryptographically signed, allows remote attackers to cause a denial of service (CPU consumption) via deeply nested markup.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:asp.net:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:asp.net:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:asp.net:1.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-07-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bugtraq 20050503 ASP.NET __VIEWSTATE crypto validation prone to replay attacks
misc http://scottonwriting.net/sowblog/posts/3747.aspx
osvdb 16195
secunia 15241
xf ms-aspnet-viewstate-dos(20408)
Last major update 11-07-2017 - 01:32
Published 18-05-2005 - 04:00
Last modified 11-07-2017 - 01:32
Back to Top