Vulnerabilities > Microsoft > ASP NET > 1.1

DATE CVE VULNERABILITY TITLE RISK
2006-03-23 CVE-2006-1364 Resource Exhaustion vulnerability in Microsoft Asp.Net 1.0/1.1
Microsoft w3wp (aka w3wp.exe) does not properly handle when the AspCompat directive is not used when referencing COM components in ASP.NET, which allows remote attackers to cause a denial of service (resource consumption or crash) by repeatedly requesting each of several documents that refer to COM components, or are restricted documents located under the ASP.NET application path.
network
low complexity
microsoft CWE-400
7.8
2005-05-18 CVE-2005-1665 Denial-Of-Service vulnerability in ASP.Net 1.0/1.1
The __VIEWSTATE functionality in Microsoft ASP.NET 1.x, when not cryptographically signed, allows remote attackers to cause a denial of service (CPU consumption) via deeply nested markup.
network
low complexity
microsoft
5.0
2005-05-18 CVE-2005-1664 Unspecified vulnerability in Microsoft Asp.Net 1.0/1.1
The __VIEWSTATE functionality in Microsoft ASP.NET 1.x allows remote attackers to conduct replay attacks to (1) apply a ViewState generated from one view to a different view, (2) reuse ViewState information after the application's state has changed, or (3) use the ViewState to conduct attacks or expose content to third parties.
network
low complexity
microsoft
6.4
2005-02-16 CVE-2005-0452 Cross-Site Scripting vulnerability in Microsoft ASP.NET Unicode Character Conversion
Multiple cross-site scripting (XSS) vulnerabilities in Microsoft ASP.NET (.Net) 1.0 and 1.1 to SP1 allow remote attackers to inject arbitrary HTML or web script via Unicode representations for ASCII fullwidth characters that are converted to normal ASCII characters, including ">" and "<".
network
microsoft
4.3
2004-11-03 CVE-2004-0847 Path Traversal vulnerability in Microsoft Asp.Net 1.0/1.1
The Microsoft .NET forms authentication capability for ASP.NET allows remote attackers to bypass authentication for .aspx files in restricted directories via a request containing a (1) "\" (backslash) or (2) "%5C" (encoded backslash), aka "Path Validation Vulnerability."
network
low complexity
microsoft CWE-22
7.5
2003-09-22 CVE-2003-0768 Cross-Site Scripting vulnerability in Microsoft Asp.Net 1.1
Microsoft ASP.Net 1.1 allows remote attackers to bypass the Cross-Site Scripting (XSS) and Script Injection protection feature via a null character in the beginning of a tag name.
network
microsoft
6.8