CVE-2005-1664 - CERT CVE
ID CVE-2005-1664
Sažetak The __VIEWSTATE functionality in Microsoft ASP.NET 1.x allows remote attackers to conduct replay attacks to (1) apply a ViewState generated from one view to a different view, (2) reuse ViewState information after the application's state has changed, or (3) use the ViewState to conduct attacks or expose content to third parties.
Reference
CVSS
Base: 6.4
Impact: 4.9
Exploitability:10.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL PARTIAL NONE
CVSS vektor AV:N/AC:L/Au:N/C:P/I:P/A:N
Zadnje važnije ažuriranje 11-07-2017 - 01:32
Objavljeno 18-05-2005 - 04:00