Miggo Logo

CVE-2025-55315: Microsoft Security Advisory CVE-2025-55315: .NET Security Feature Bypass Vulnerability

9.9

CVSS Score
3.1

Basic Information

EPSS Score
-
Published
10/14/2025
Updated
10/14/2025
KEV Status
No
Technology
TechnologyC#

Technical Details

CVSS Vector
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L
Package NameEcosystemVulnerable VersionsFirst Patched Version
Microsoft.AspNetCore.Server.Kestrel.Corenuget>= 2.3.0, < 2.3.62.3.6
Microsoft.AspNetCore.App.Runtime.linux-armnuget= 10.0.0-rc.1.25451.10710.0.0-rc.2.25502.107
Microsoft.AspNetCore.App.Runtime.linux-arm64nuget= 10.0.0-rc.1.25451.10710.0.0-rc.2.25502.107
Microsoft.AspNetCore.App.Runtime.linux-musl-armnuget= 10.0.0-rc.1.25451.10710.0.0-rc.2.25502.107
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64nuget= 10.0.0-rc.1.25451.10710.0.0-rc.2.25502.107
Microsoft.AspNetCore.App.Runtime.linux-musl-x64nuget= 10.0.0-rc.1.25451.10710.0.0-rc.2.25502.107
Microsoft.AspNetCore.App.Runtime.linux-x64nuget= 10.0.0-rc.1.25451.10710.0.0-rc.2.25502.107
Microsoft.AspNetCore.App.Runtime.osx-arm64nuget= 10.0.0-rc.1.25451.10710.0.0-rc.2.25502.107
Microsoft.AspNetCore.App.Runtime.osx-x64nuget= 10.0.0-rc.1.25451.10710.0.0-rc.2.25502.107
Microsoft.AspNetCore.App.Runtime.win-armnuget= 10.0.0-rc.1.25451.10710.0.0-rc.2.25502.107
Microsoft.AspNetCore.App.Runtime.win-arm64nuget= 10.0.0-rc.1.25451.10710.0.0-rc.2.25502.107
Microsoft.AspNetCore.App.Runtime.win-x64nuget= 10.0.0-rc.1.25451.10710.0.0-rc.2.25502.107
Microsoft.AspNetCore.App.Runtime.win-x86nuget= 10.0.0-rc.1.25451.10710.0.0-rc.2.25502.107
Microsoft.AspNetCore.App.Runtime.linux-armnuget>= 9.0.0, <= 9.0.99.0.10
Microsoft.AspNetCore.App.Runtime.linux-arm64nuget>= 9.0.0, <= 9.0.99.0.10
Microsoft.AspNetCore.App.Runtime.linux-musl-armnuget>= 9.0.0, <= 9.0.99.0.10
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64nuget>= 9.0.0, <= 9.0.99.0.10
Microsoft.AspNetCore.App.Runtime.linux-musl-x64nuget>= 9.0.0, <= 9.0.99.0.10
Microsoft.AspNetCore.App.Runtime.linux-x64nuget>= 9.0.0, <= 9.0.99.0.10
Microsoft.AspNetCore.App.Runtime.osx-arm64nuget>= 9.0.0, <= 9.0.99.0.10
Microsoft.AspNetCore.App.Runtime.osx-x64nuget>= 9.0.0, <= 9.0.99.0.10
Microsoft.AspNetCore.App.Runtime.win-armnuget>= 9.0.0, <= 9.0.99.0.10
Microsoft.AspNetCore.App.Runtime.win-arm64nuget>= 9.0.0, <= 9.0.99.0.10
Microsoft.AspNetCore.App.Runtime.win-x64nuget>= 9.0.0, <= 9.0.99.0.10
Microsoft.AspNetCore.App.Runtime.win-x86nuget>= 9.0.0, <= 9.0.99.0.10
Microsoft.AspNetCore.App.Runtime.linux-armnuget>= 8.0.0, <= 8.0.208.0.21
Microsoft.AspNetCore.App.Runtime.linux-arm64nuget>= 8.0.0, <= 8.0.208.0.21
Microsoft.AspNetCore.App.Runtime.linux-musl-armnuget>= 8.0.0, <= 8.0.208.0.21
Microsoft.AspNetCore.App.Runtime.linux-musl-arm64nuget>= 8.0.0, <= 8.0.208.0.21
Microsoft.AspNetCore.App.Runtime.linux-musl-x64nuget>= 8.0.0, <= 8.0.208.0.21
Microsoft.AspNetCore.App.Runtime.linux-x64nuget>= 8.0.0, <= 8.0.208.0.21
Microsoft.AspNetCore.App.Runtime.osx-arm64nuget>= 8.0.0, <= 8.0.208.0.21
Microsoft.AspNetCore.App.Runtime.osx-x64nuget>= 8.0.0, <= 8.0.208.0.21
Microsoft.AspNetCore.App.Runtime.win-armnuget>= 8.0.0, <= 8.0.208.0.21
Microsoft.AspNetCore.App.Runtime.win-arm64nuget>= 8.0.0, <= 8.0.208.0.21
Microsoft.AspNetCore.App.Runtime.win-x64nuget>= 8.0.0, <= 8.0.208.0.21
Microsoft.AspNetCore.App.Runtime.win-x86nuget>= 8.0.0, <= 8.0.208.0.21

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis:
In progress

WAF Protection Rules

WAF Rule

# Mi*roso*t S**urity **visory *V*-****-*****: .N*T S**urity ***tur* *yp*ss Vuln*r**ility ## <* n*m*="*x**utiv*-summ*ry"></*>*x**utiv* summ*ry Mi*roso*t is r*l**sin* t*is s**urity **visory to provi** in*orm*tion **out * vuln*r**ility in *SP.N*T *or*

Reasoning

No *n*lysis *v*il**l*