5
CVSSv2

CVE-2019-0820

Published: 16/05/2019 Updated: 02/02/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft .net core 1.0

microsoft .net core 1.1

microsoft .net core 2.1

microsoft .net core 2.2

microsoft .net_framework 2.0

microsoft .net_framework 3.0

microsoft .net_framework 3.5

microsoft .net_framework 3.5.1

microsoft .net_framework 4.5.2

microsoft .net_framework 4.6

microsoft .net_framework 4.6.2

microsoft .net_framework 4.7

microsoft .net_framework 4.7.1

microsoft .net_framework 4.7.2

microsoft .net_framework 4.6.1

microsoft .net_framework 4.8

redhat enterprise linux 8.0

redhat enterprise linux eus 8.1

redhat enterprise linux eus 8.2

redhat enterprise linux server tus 8.2

redhat enterprise linux server aus 8.2

redhat enterprise linux server tus 8.4

redhat enterprise linux eus 8.4

redhat enterprise linux server aus 8.4

redhat enterprise linux server aus 8.6

redhat enterprise linux server tus 8.6

redhat enterprise linux eus 8.6

Vendor Advisories

Synopsis Moderate: NET Core on Red Hat Enterprise Linux security and bug fix update Type/Severity Security Advisory: Moderate Topic Updates for rh-dotnetcore10-dotnetcore, rh-dotnetcore11-dotnetcore, rh-dotnet21-dotnet, rh-dotnet22-dotnet and rh-dotnet22-curl are now available for NET Core on Red Hat Ente ...
Synopsis Important: dotnet security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for dotnet is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...

Github Repositories

Snowflake Connector for .NET

Snowflake Connector for NET TortugaDataSnowflake is a fork of SnowflakeData It has undergone a massive refactoring effort, the details of which are available in the refactoring log The change log starts with version 30 Prior to that, see the refactoring log The Snowflake NET connector supports the the following NET framework and libraries versions: NET Framework 4

Snowflake Connector for .NET

Snowflake Connector for NET The Snowflake NET connector supports the the following NET framework and libraries versions: NET Framework 471 NET Framework 472 NET 60 Please refer to the Notice section below for information about safe usage of the NET Driver Coding conventions for the project If you would like to contribute to this project, please get to know codi

A set of sample calls to the Meterian API in Python

Python sample API scripts A set of sample calls to the Meterian API in Python: use simple python scripts to leverage the power of the Meterian API You will need to install the 'requests' python library ( pip3 install requests ) You will need a token to use these tools! All these tools will require an API token from Meterian This is available for any paid plan, and

TrivyDepsFalsePositive This repo exists as a minimal example to illustrate what I believe to be a false positive flag in Trivy, based upon a misunderstanding of how dependencies are managed in NET It's motivated by aquasecurity/trivy#2706 I've posted a link to this repo here aquasecurity/trivy#4282 (comment) In this illustration, Trivy highlights two vulnerabilitie

Recent Articles

Microsoft Patch Tuesday – May 2019
Symantec Threat Intelligence Blog • Ratheesh PM • 15 May 2024

This month the vendor has patched 79 vulnerabilities, 22 of which are rated Critical.

Posted: 15 May, 201924 Min ReadThreat Intelligence SubscribeFollowtwitterfacebooklinkedinMicrosoft Patch Tuesday – May 2019This month the vendor has patched 79 vulnerabilities, 22 of which are rated Critical.As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required while still maintaining functionality. Avoid ha...