Lucene search

K
cve[email protected]CVE-2011-3416
HistoryDec 30, 2011 - 1:55 a.m.

CVE-2011-3416

2011-12-3001:55:00
CWE-264
web.nvd.nist.gov
491
asp.net
forms authentication
bypass vulnerability
cve-2011-3416
nvd

6 Medium

AI Score

Confidence

Low

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.964 High

EPSS

Percentile

99.6%

The Forms Authentication feature in the ASP.NET subsystem in Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5 SP1, 3.5.1, and 4.0 allows remote authenticated users to obtain access to arbitrary user accounts via a crafted username, aka “ASP.Net Forms Authentication Bypass Vulnerability.”

6 Medium

AI Score

Confidence

Low

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.964 High

EPSS

Percentile

99.6%