GithubHelp home page GithubHelp logo

nova-8 / damm-vulnerable-csharp-api Goto Github PK

View Code? Open in Web Editor NEW

This project forked from appsecco/dvcsharp-api

0.0 1.0 1.0 75 KB

Damn Vulnerable C# Application (API)

Home Page: https://appsecco.com

C# 99.14% Dockerfile 0.68% Shell 0.18%

damm-vulnerable-csharp-api's Introduction

Damn Vulnerable C# Application (API Only)

Getting Started

Docker

docker-compose up

Manual

Install .NET Core 2.x SDK Microsoft .NET Core SDK

Install dependencies and migrate database:

dotnet restore
dotnet ef database update

Start application server:

dotnet run

Start application server with watcher for auto-reload on change:

dotnet watch run

Build Docker

  • To build a docker image run the following command
docker build -t appsecco/dvcsharp .
  • To run the docker container
docker run -d --name dvcsharp -it -p 5000:5000 appsecco/dvcsharp

Solution

TBD

damm-vulnerable-csharp-api's People

Contributors

abhisek avatar adappsecco avatar edunova8 avatar fernando-barboza avatar fernandopbarboza avatar madhuakula avatar

Watchers

 avatar

Forkers

lcaoppit

damm-vulnerable-csharp-api's Issues

CVE-2020-1597 @ Nuget-Microsoft.NETCore.App-2.0.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2020-1597
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service Vulnerability'.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.1.21

CVE-2017-0248 @ Nuget-System.Net.Security-4.3.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2017-0248
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to bypass Enhanced Security Usage taggings when they present a certificate that is invalid for a specific use, aka ".NET Security Feature Bypass Vulnerability."


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: NONE
Remediation Upgrade Recommendation: 4.3.1

CVE-2024-21907 @ Nuget-Newtonsoft.Json-11.0.2

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2024-21907
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


Newtonsoft.Json prior to version 13.0.1 is affected by a mishandling of exceptional conditions vulnerability. Crafted data that is passed to the "JsonConvert.DeserializeObject" method may trigger a StackOverflow exception resulting in denial of service. Depending on the usage of the library, an unauthenticated and remote attacker may be able to cause the denial of service condition.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 13.0.1

Cx1c23e55f-3350 @ Nuget-Microsoft.AspNetCore.All-2.0.5

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about Cx1c23e55f-3350
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


Microsoft.AspNetCore.Server.Kestrel.Core, Kestrel.Transport.Abstractions, and Kestrel.Transport.Libuv from versions 2.0.0 to 2.0.2 can receive a malformed request that causes a denial of service. This also affects Microsoft.AspNetCore.All from versions 2.0.0 to 2.0.7.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.0.9

CVE-2018-0784 @ Nuget-Microsoft.AspNetCore-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2018-0784
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


ASP.NET Core before 2.1.4 allow an elevation of privilege vulnerability due to the ASP.NET Core project templates, aka "ASP.NET Core Elevation Of Privilege Vulnerability". This CVE is unique from CVE-2018-0808.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: HIGH
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.1.4

Unsafe_Object_Binding @ /Controllers/PasswordResetsController.cs

Checkmarx (SAST): Unsafe_Object_Binding
Security Issue: Read More about Unsafe_Object_Binding
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


The passwordResetRequest at /Controllers/PasswordResetsController.cs in line 63 may unintentionally allow setting the value of SaveChanges in Post, in the object /Controllers/PasswordResetsController.cs at line 86.

Result #1:
Severity: MEDIUM
State: TO_VERIFY
Status: RECURRENT
Attack Vector:

    1. passwordResetRequest: /Controllers/PasswordResetsController.cs[63,65]
    2. SaveChanges: /Controllers/PasswordResetsController.cs[86,19]
    Review result in Checkmarx One: Unsafe_Object_Binding

Missing_HSTS_Header @ /Startup.cs

Checkmarx (SAST): Missing_HSTS_Header
Security Issue: Read More about Missing_HSTS_Header
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


The web-application does not define an HSTS header, leaving it vulnerable to attack.

Result #1:
Severity: MEDIUM
State: TO_VERIFY
Status: RECURRENT
Attack Vector:

    1. Startup: /Startup.cs[20,12]
    Review result in Checkmarx One: Missing_HSTS_Header

Update Instruction Alone @ /Dockerfile

Checkmarx (IaC-Security): Update Instruction Alone
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: fc85e738-3575-4ba6-b2cb-e66b67ec9160


Instruction 'RUN update' should always be followed by ' install' in the same RUN statement

Locations:

Result #1:
Severity: MEDIUM
State: TO_VERIFY
Status: RECURRENT
    File: /Dockerfile[10,0]
    Expected value: Instruction 'RUN update' should be followed by 'RUN install'
    Actual value: Instruction 'RUN update' isn't followed by 'RUN install in the same 'RUN' statement
    Review result in Checkmarx One: Update Instruction Alone

CVE-2018-0787 @ Nuget-Microsoft.AspNetCore.Server.Kestrel.Core-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2018-0787
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to how web applications that are created from templates validate web requests, aka "ASP.NET Core Elevation Of Privilege Vulnerability".


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: HIGH
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.0.4

CVE-2017-0249 @ Nuget-System.Net.Security-4.3.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2017-0249
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


An elevation of privilege vulnerability exists when the ASP.NET Core fails to properly sanitize web requests.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: LOW
Availability impact: LOW
Remediation Upgrade Recommendation: 4.3.1

CVE-2021-1721 @ Nuget-Microsoft.NETCore.App-2.0.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2021-1721
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A denial-of-service vulnerability exists when creating HTTPS web request during X509 certificate chain building.

Affected versions of .NET and .NET Core are: all before 2.1.25, all 2.2.x, all 3.x before 3.1.12 and 5.x before 5.0.3.

Powershell is affected on all versions before 7.0.5 and 7.1.x before 7.1.2


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.1.25

CVE-2017-11770 @ Nuget-Microsoft.NETCore.App-2.0.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2017-11770
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


.NET Core 1.0.x before 1.0.8, 1.1.x before 1.1.5 and 2.0.x before 2.0.3 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly parsing certificate data. A denial of service vulnerability exists when .NET Core improperly handles parsing certificate data, aka ".NET CORE Denial Of Service Vulnerability".


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.0.3

Cx74a5855b-0176 @ Nuget-Microsoft.AspNetCore.All-2.0.5

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about Cx74a5855b-0176
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


Microsoft.AspNetCore.Server.Kestrel.Core from 2.0.0 to 2.0.3 and 2.1.0 to 2.1.1 can receive a malformed request that causes a denial of service. This also affects Microsoft.AspNetCore.App from versions 2.1.0 to 2.1.1 and Microsoft.AspNetCore.All from versions 2.0.0 to 2.0.8 and 2.1.0 to 2.1.1.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.0.9

Cx1c23e55f-3350 @ Nuget-Microsoft.AspNetCore.Server.Kestrel.Transport.Abstractions-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about Cx1c23e55f-3350
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


Microsoft.AspNetCore.Server.Kestrel.Core, Kestrel.Transport.Abstractions, and Kestrel.Transport.Libuv from versions 2.0.0 to 2.0.2 can receive a malformed request that causes a denial of service. This also affects Microsoft.AspNetCore.All from versions 2.0.0 to 2.0.7.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.0.3

CVE-2021-26701 @ Nuget-Microsoft.NETCore.App-2.0.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2021-26701
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A remote code execution vulnerability exists in .NET 5 and .NET Core due to how text encoding is performed.

This CVE ID is unique from CVE-2021-24112.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: HIGH
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.1.26

CVE-2018-8171 @ Nuget-Microsoft.AspNetCore.Identity-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2018-8171
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A Security Feature Bypass vulnerability exists in ASP.NET when the number of incorrect login attempts is not validated, aka "ASP.NET Security Feature Bypass Vulnerability." This affects ASP.NET, ASP.NET Core 1.1, ASP.NET Core 1.0, ASP.NET Core 2.0, ASP.NET MVC 5.2.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: NONE
Remediation Upgrade Recommendation: 2.1.39

CVE-2020-1108 @ Nuget-Microsoft.NETCore.App-2.0.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2020-1108
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A denial of service vulnerability exists when .NET Core prior to 2.18 and 3.x prior to 3.1.4, or .NET Framework prior to 2.18 and 3.x prior to 3.1.104, improperly handle web requests; aka '.NET Core & .NET Framework Denial of Service Vulnerability'.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.1.18

SQL_Injection @ /Controllers/ProductsController.cs

Checkmarx (SAST): SQL_Injection
Security Issue: Read More about SQL_Injection
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


The application's Search method executes an SQL query with query, at line 73 of /Controllers/ProductsController.cs. The application constructs this SQL query by embedding an untrusted string into the query without proper sanitization. The concatenated string is submitted to the database, where it is parsed and executed accordingly.

An attacker would be able to inject arbitrary syntax and data into the SQL query, by crafting a malicious payload and providing it via the input keyword; this input is then read by the Search method at line 65 of /Controllers/ProductsController.cs. This input then flows through the code, into a query and to the database server - without sanitization.

This may enable an SQL Injection attack.

Result #1:
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
Attack Vector:

    1. keyword: /Controllers/ProductsController.cs[65,42]
    2. keyword: /Controllers/ProductsController.cs[71,100]
    3. query: /Controllers/ProductsController.cs[71,14]
    4. query: /Controllers/ProductsController.cs[73,22]
    Review result in Checkmarx One: SQL_Injection

CVE-2019-0548 @ Nuget-Microsoft.AspNetCore-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2019-0548
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka "ASP.NET Core Denial of Service Vulnerability." This affects ASP.NET Core before 2.1.5, ASP.NET Core 2.2.x before 2.2.1. This CVE ID is unique from CVE-2019-0564.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.1.6

Use_Of_Broken_Or_Risky_Cryptographic_Algorithm @ /Models/User.cs

Checkmarx (SAST): Use_Of_Broken_Or_Risky_Cryptographic_Algorithm
Security Issue: Read More about Use_Of_Broken_Or_Risky_Cryptographic_Algorithm
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


In getHashedPassword, the application protects sensitive data using a cryptographic algorithm, ComputeHash, that is considered weak or even trivially broken, in /Models/User.cs at line 74.

Result #1:
Severity: LOW
State: TO_VERIFY
Status: RECURRENT
Attack Vector:

    1. ComputeHash: /Models/User.cs[74,25]
    Review result in Checkmarx One: Use_Of_Broken_Or_Risky_Cryptographic_Algorithm

Missing User Instruction @ /Dockerfile

Checkmarx (IaC-Security): Missing User Instruction
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: fc85e738-3575-4ba6-b2cb-e66b67ec9160


A user should be specified in the dockerfile, otherwise the image will run as root

Locations:

Result #1:
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
    File: /Dockerfile[1,0]
    Expected value: The 'Dockerfile' should contain the 'USER' instruction
    Actual value: The 'Dockerfile' does not contain any 'USER' instruction
    Review result in Checkmarx One: Missing User Instruction

CVE-2023-33170 @ Nuget-Microsoft.AspNetCore.Identity-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2023-33170
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


ASP.NET and Visual Studio Security Feature Bypass Vulnerability.


Additional Info
Attack vector: NETWORK
Attack complexity: HIGH
Confidentiality impact: HIGH
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.1.39

CVE-2018-0765 @ Nuget-System.Security.Cryptography.Xml-4.4.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2018-0765
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A denial of service vulnerability exists when .NET and .NET Core improperly process XML documents, aka ".NET and .NET Core Denial of Service Vulnerability." This affects Microsoft .NET Framework 2.0, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.7.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.7/4.7.1, Microsoft .NET Framework 4.6, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, Microsoft .NET Framework 4.6.2/4.7/4.7.1, .NET Core 2.0, Microsoft .NET Framework 4.7.2.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 4.7.1

CVE-2018-0787 @ Nuget-Microsoft.AspNetCore.HttpOverrides-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2018-0787
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to how web applications that are created from templates validate web requests, aka "ASP.NET Core Elevation Of Privilege Vulnerability".


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: HIGH
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.0.2

CVE-2017-11883 @ Nuget-Microsoft.AspNetCore.Server.HttpSys-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2017-11883
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


.NET Core 1.0, 1.1, and 2.0 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly handling web requests, aka ".NET CORE Denial Of Service Vulnerability".


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.0.2

CVE-2018-0784 @ Nuget-Microsoft.NETCore.App-2.0.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2018-0784
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


ASP.NET Core before 2.1.4 allow an elevation of privilege vulnerability due to the ASP.NET Core project templates, aka "ASP.NET Core Elevation Of Privilege Vulnerability". This CVE is unique from CVE-2018-0808.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: HIGH
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.1.4

CVE-2017-0247 @ Nuget-System.Net.Security-4.3.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2017-0247
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A denial of service vulnerability exists when the ASP.NET Core fails to properly validate web requests. NOTE: Microsoft has not commented on third-party claims that the issue is that the TextEncoder.EncodeCore function in the System.Text.Encodings.Web package in ASP.NET Core Mvc before 1.0.4 and 1.1.x before 1.1.3 allows remote attackers to cause a denial of service by leveraging failure to properly calculate the length of 4-byte characters in the Unicode Non-Character range.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: NONE
Remediation Upgrade Recommendation: 4.3.1

Cx1c23e55f-3350 @ Nuget-Microsoft.AspNetCore.Server.Kestrel.Core-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about Cx1c23e55f-3350
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


Microsoft.AspNetCore.Server.Kestrel.Core, Kestrel.Transport.Abstractions, and Kestrel.Transport.Libuv from versions 2.0.0 to 2.0.2 can receive a malformed request that causes a denial of service. This also affects Microsoft.AspNetCore.All from versions 2.0.0 to 2.0.7.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.0.4

CVE-2021-26701 @ Nuget-System.Text.Encodings.Web-4.4.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2021-26701
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A remote code execution vulnerability exists in .NET 5 and .NET Core due to how text encoding is performed.

This CVE ID is unique from CVE-2021-24112.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: HIGH
Availability impact: HIGH
Remediation Upgrade Recommendation: 4.5.1

CVE-2018-0764 @ Nuget-Microsoft.NETCore.App-2.0.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2018-0764
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 5.7 and .NET Core 1.0 before 1.0.9, 1.1 before 1.1.6, and 2.0 before 2.0.5 allow a denial of service vulnerability due to the way XML documents are processed, aka ".NET and .NET Core Denial Of Service Vulnerability". This CVE is unique from CVE-2018-0765.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.0.5

CVE-2021-24112 @ Nuget-Microsoft.NETCore.App-2.0.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2021-24112
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


When a .NET application utilizing libgdiplus on a non-Windows system accepts input, an attacker could send a specially crafted request that could result in remote code execution.

This CVE ID is unique from CVE-2021-26701.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: HIGH
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.1.25

CVE-2019-0548 @ Nuget-Microsoft.NETCore.App-2.0.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2019-0548
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka "ASP.NET Core Denial of Service Vulnerability." This affects ASP.NET Core before 2.1.5, ASP.NET Core 2.2.x before 2.2.1. This CVE ID is unique from CVE-2019-0564.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.1.2

CVE-2018-8292 @ Nuget-System.Net.Http-4.3.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2018-8292
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: HIGH
Availability impact: NONE
Remediation Upgrade Recommendation: 4.3.4

Cx74a5855b-0176 @ Nuget-Microsoft.AspNetCore.Server.Kestrel-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about Cx74a5855b-0176
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


Microsoft.AspNetCore.Server.Kestrel.Core from 2.0.0 to 2.0.3 and 2.1.0 to 2.1.1 can receive a malformed request that causes a denial of service. This also affects Microsoft.AspNetCore.App from versions 2.1.0 to 2.1.1 and Microsoft.AspNetCore.All from versions 2.0.0 to 2.0.8 and 2.1.0 to 2.1.1.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.0.4

CVE-2020-1597 @ Nuget-Microsoft.AspNetCore-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2020-1597
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service Vulnerability'.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.2.0

Cx33c51043-bb26 @ Nuget-Microsoft.AspNetCore.Server.Kestrel.Core-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about Cx33c51043-bb26
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A Denial Of Service vulnerability was discovered in ASP.NET Core software Microsoft.AspNetCore.Server.Kestrel.Core, Microsoft.AspNetCore.All and Microsoft.AspNetCore.App, when a malformed request is terminated.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.0.4

CVE-2024-0056 @ Nuget-System.Data.SqlClient-4.4.3

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2024-0056
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability. This issue affects Microsoft.Data.SqlClient versions through 2.1.6, 3.0.0-preview1 through 3.1.4, 4.0.0-preview1 through 4.0.4, 5.0.0-preview1 through 5.1.2, and 5.2.0-preview1 through 5.2.0-preview4 and System.Data.SqlClient versions through 4.8.5.


Additional Info
Attack vector: NETWORK
Attack complexity: HIGH
Confidentiality impact: HIGH
Availability impact: NONE
Remediation Upgrade Recommendation: 4.8.6

CVE-2019-0815 @ Nuget-Microsoft.AspNetCore-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2019-0815
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka 'ASP.NET Core Denial of Service Vulnerability'.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH

CVE-2023-38180 @ Nuget-Microsoft.AspNetCore.Server.Kestrel.Transport.Libuv-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2023-38180
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


Packages .NET and Visual Studio in versions prior to 2.1.40, 6.0.x prior to 6.0.21, and 7.0.x prior to 7.0.10 contains a Denial of Service Vulnerability.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.1.40

CVE-2020-1045 @ Nuget-Microsoft.AspNetCore.Http-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2020-1045
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names. The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded. The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names., aka 'Microsoft ASP.NET Core Security Feature Bypass Vulnerability'.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: NONE
Remediation Upgrade Recommendation: 2.1.22

CVE-2018-8269 @ Nuget-Microsoft.Data.OData-5.8.2

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2018-8269
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A denial of service vulnerability exists when OData Library improperly handles web requests, aka "OData Denial of Service Vulnerability." This affects Microsoft.Data.OData.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 5.8.4

Cx33c51043-bb26 @ Nuget-Microsoft.AspNetCore.All-2.0.5

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about Cx33c51043-bb26
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A Denial Of Service vulnerability was discovered in ASP.NET Core software Microsoft.AspNetCore.Server.Kestrel.Core, Microsoft.AspNetCore.All and Microsoft.AspNetCore.App, when a malformed request is terminated.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.0.9

Cx1c23e55f-3350 @ Nuget-Microsoft.AspNetCore.Server.Kestrel.Transport.Libuv-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about Cx1c23e55f-3350
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


Microsoft.AspNetCore.Server.Kestrel.Core, Kestrel.Transport.Abstractions, and Kestrel.Transport.Libuv from versions 2.0.0 to 2.0.2 can receive a malformed request that causes a denial of service. This also affects Microsoft.AspNetCore.All from versions 2.0.0 to 2.0.7.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.1.40

HttpOnlyCookies @ /Controllers/AuthorizationsController.cs

Checkmarx (SAST): HttpOnlyCookies
Security Issue: Read More about HttpOnlyCookies
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


The web application's GetTokenSSO method creates a cookie Cookies, at line 44 of /Controllers/AuthorizationsController.cs, and returns it in the response. However, the application is not configured to automatically set the cookie with the "httpOnly" attribute, and the code does not explicitly add this to the cookie.

Result #1:
Severity: MEDIUM
State: TO_VERIFY
Status: RECURRENT
Attack Vector:

    1. Cookies: /Controllers/AuthorizationsController.cs[44,72]
    Review result in Checkmarx One: HttpOnlyCookies

Result #2:
Severity: MEDIUM
State: TO_VERIFY
Status: RECURRENT
Attack Vector:

    1. ssoCookieData: /Controllers/AuthorizationsController.cs[44,21]
    Review result in Checkmarx One: HttpOnlyCookies

CSRF @ /Controllers/ProductsController.cs

Checkmarx (SAST): CSRF
Security Issue: Read More about CSRF
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


Method Import at line 80 of /Controllers/ProductsController.cs gets a parameter from a user request from Import. This parameter value flows through the code and is eventually used to access application state altering functionality. This may enable Cross-Site Request Forgery (CSRF).

Result #1:
Severity: MEDIUM
State: TO_VERIFY
Status: RECURRENT
Attack Vector:

    1. Import: /Controllers/ProductsController.cs[80,28]
    Review result in Checkmarx One: CSRF

Result #2:
Severity: MEDIUM
State: TO_VERIFY
Status: RECURRENT
Attack Vector:

    1. Post: /Controllers/ProductsController.cs[32,28]
    Review result in Checkmarx One: CSRF

CVE-2018-0808 @ Nuget-Microsoft.AspNetCore-2.0.1

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2018-0808
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


ASP.NET Core 1.0.x, 1.1.x, and 2.0.x allow an elevation of privilege vulnerability due to how ASP.NET web applications handle web requests, aka "ASP.NET Core Elevation Of Privilege Vulnerability". This CVE is unique from CVE-2018-0784.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 2.1.0

CVE-2019-0820 @ Nuget-System.Text.RegularExpressions-4.3.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2019-0820
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH
Remediation Upgrade Recommendation: 4.3.1

CVE-2023-32030 @ Nuget-Microsoft.NETCore.App-2.0.0

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about CVE-2023-32030
Checkmarx Project: Nova-8/Damm-Vulnerable-CSharp-API
Repository URL: https://github.com/Nova-8/Damm-Vulnerable-CSharp-API
Branch: master
Scan ID: 2f04e761-4cef-42c7-99e5-92e60d838637


The package .NET and Visual Studio is vulnerable to Denial of Service Vulnerability.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: NONE
Availability impact: HIGH

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.