CVE-2019-0545

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An information disclosure vulnerability exists in .NET Framework and .NET Core which allows bypassing Cross-origin Resource Sharing (CORS) configurations, aka ".NET Framework Information Disclosure Vulnerability." This affects Microsoft .NET Framework 2.0, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.7/4.7.1/4.7.2, .NET Core 2.1, Microsoft .NET Framework 4.7.1/4.7.2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 2.2, Microsoft .NET Framework 4.7.2.
Overview
  • CVE ID
  • CVE-2019-0545
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-01-08T21:29:00
  • Last Modified Date
  • 2022-05-23T17:29:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server:1709:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server:1803:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_core:2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_core:2.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:48:16 Added to TrackCVE
2022-12-03 16:03:04 2019-01-08T21:29Z 2019-01-08T21:29:00 CVE Published Date updated
2022-12-03 16:03:04 2022-05-23T17:29:16 CVE Modified Date updated
2022-12-03 16:03:04 Analyzed Vulnerability Status updated