Gravità: : Alto
  Identificatori CVE: CVE-2011-3416,MS11-100
  Data notifica: 21 luglio 2015

  Descrizione

The Forms Authentication feature in the ASP.NET subsystem in Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5 SP1, 3.5.1, and 4.0 allows remote authenticated users to obtain access to arbitrary user accounts via a crafted username, aka "ASP.Net Forms Authentication Bypass Vulnerability."

  Informazioni esposizione:

Apply associated Trend Micro DPI Rules.

  Soluzioni

  Trend Micro Deep Security DPI Rule Name: 1006143 - Microsoft .NET Framework ASP.NET Forms Security Bypass Vulnerability (CVE-2011-3416)

  Software e versione interessati:

  • microsoft windows_7 -
  • microsoft windows_server_2003
  • microsoft windows_server_2008
  • microsoft windows_server_2008 -
  • microsoft windows_server_2008 r2
  • microsoft windows_vista
  • microsoft windows_vista -
  • microsoft windows_xp
  • microsoft windows_xp sp3