CVE-2025-55315
ASP.NET Security Feature Bypass Vulnerability
Description
Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network.
INFO
Published Date :
Oct. 14, 2025, 5:15 p.m.
Last Modified :
Oct. 28, 2025, 9:15 p.m.
Remotely Exploit :
No
Source :
[email protected]
Affected Products
The following products are affected by CVE-2025-55315
vulnerability.
Even if cvefeed.io is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
CVSS Scores
| Score | Version | Severity | Vector | Exploitability Score | Impact Score | Source |
|---|---|---|---|---|---|---|
| CVSS 3.1 | CRITICAL | f38d906d-7342-40ea-92c1-6c4a2c6478c8 | ||||
| CVSS 3.1 | CRITICAL | [email protected] |
Solution
- Update ASP.NET Core to the latest version.
- Apply necessary security updates for Visual Studio.
- Update relevant RHEL .NET packages.
Public PoC/Exploit Available at Github
CVE-2025-55315 has a 16 public
PoC/Exploit available at Github.
Go to the Public Exploits tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2025-55315.
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2025-55315 is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2025-55315
weaknesses.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
None
Quick and Simple Scripts to Scan for Vulnerable Servers and Packet Level Monitors
Go Python
milou云加速器:官网下载优惠码
专业级HTTP请求走私漏洞利用与自动化渗透测试工具
Python
MeoMiao-萌猫机场加速器下载:官网优惠码
None
None
MeoMiao-萌猫机场加速器下载:官网优惠码
None
Tool that reproduces CVE-2025-55315 in ASP.NET Core.
asp-net-core cve kestrel
C# PowerShell
Playground to experiment with different behavior on patched/unpatched Kestrel for the CVE-2025-55315 HTTP smuggling vulnerability
Dockerfile C#
None
Auto RSS HackerNews and Archive
Python
None
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-55315 vulnerability anywhere in the article.
-
CybersecurityNews
Microsoft Details ASP.NET Vulnerability That Enables Attackers To Smuggle HTTP Requests
Microsoft has issued a critical security update for ASP.NET Core to address CVE-2025-55315, a high-severity flaw that enables HTTP request smuggling and could allow attackers to bypass key security co ... Read more
-
The Cyber Express
Apache Warns of Critical Tomcat Vulnerabilities Impacting Versions 9, 10, and 11
The Apache Software Foundation has disclosed two new security vulnerabilities affecting multiple versions of Apache Tomcat, warning system administrators to take immediate action. The flaws, identifie ... Read more
-
The Cyber Express
CISA Warns that DELMIA Apriso Vulnerabilities Are Under Attack
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two DELMIA Apriso vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. Today’s addition of CVE-2025-6204 and ... Read more
-
CybersecurityNews
Critical .NET Vulnerability Lets Attacker Bypass Security in QNAP Backup Software
Microsoft has unveiled a critical vulnerability in ASP.NET Core that could enable attackers to sidestep essential security measures. Disclosed on October 24, 2025, under CVE-2025-55315, this flaw stem ... Read more
-
The Cyber Express
Critical Flaw CVE-2025-55315 Exposes QNAP NetBak PC Agent to Security Bypass Attacks
A critical vulnerability, tracked as CVE-2025-55315, has been identified in QNAP’s NetBak PC Agent, stemming from a flaw within Microsoft’s ASP.NET Core framework. The issue allows attackers to exploi ... Read more
-
Daily CyberSecurity
Critical .NET Flaw (CVE-2025-55315) in QNAP: NAS Backup Utility Vulnerable to Credential Theft
Earlier, Microsoft released a security update to address a critical vulnerability in ASP.NET, identified as CVE-2025-55315 with a CVSS score of 9.8. At the time, the .NET team noted that the actual se ... Read more
-
Daily CyberSecurity
Microsoft Teams Will Auto-Track Office Location via Wi-Fi
Microsoft’s collaborative workspace platform Microsoft Teams, widely used by enterprises and professional teams, is set to receive a notable new feature this December, according to the latest roadmap ... Read more
-
BleepingComputer
QNAP warns of critical ASP.NET flaw in its Windows backup software
QNAP warned customers to patch a critical ASP.NET Core vulnerability that also impacts the company's NetBak PC Agent, a Windows utility for backing up data to a QNAP network-attached storage (NAS) dev ... Read more
-
Daily CyberSecurity
CVE-2025-55315: Critical 9.9/10 Flaw in ASP.NET Core Enables Unauthenticated Attack
Microsoft has confirmed the remediation of a critical security vulnerability in its ASP.NET Core product, identified as CVE-2025-55315, with an exceptionally high severity score of 9.9 out of 10. The ... Read more
-
The Register
Microsoft kills 9.9-rated ASP.NET Core bug – 'our highest ever' score
Microsoft has patched an ASP.NET Core vulnerability with a CVSS score of 9.9, which security program manager Barry Dorrans said was "our highest ever." The flaw is in the Kestrel web server component ... Read more
-
Hackread - Latest Cybersecurity, Hacking News, Tech, AI & Crypto
Microsoft Patch Tuesday Oct 2025 Fixs 175 Vulnerabilities including 3 Zero-Days
Microsoft Patch Tuesday for October 2025 was massive, delivering over 170 security fixes, making immediate patching mandatory due to the volume and critical nature of the vulnerabilities across Window ... Read more
-
Help Net Security
Microsoft patches three zero-days actively exploited by attackers
On October 2025 Patch Tuesday, Microsoft released fixes for 175+ vulnerabilities, including three zero-days under active attack: CVE-2025-24990, CVE-2025-59230, and CVE-2025-47827. The actively exploi ... Read more
-
The Hacker News
Two New Windows Zero-Days Exploited in the Wild — One Affects Every Version Ever Shipped
Microsoft on Tuesday released fixes for a whopping 183 security flaws spanning its products, including three vulnerabilities that have come under active exploitation in the wild, as the tech giant off ... Read more
The following table lists the changes that have been made to the
CVE-2025-55315 vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Oct. 28, 2025
Action Type Old Value New Value Added Reference https://andrewlock.net/understanding-the-worst-dotnet-vulnerability-request-smuggling-and-cve-2025-55315/ -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Oct. 28, 2025
Action Type Old Value New Value Added Reference https://gist.github.com/N3mes1s/d0897c13ca199e739ecc2b562f466040 -
Initial Analysis by [email protected]
Oct. 16, 2025
Action Type Old Value New Value Added CPE Configuration OR *cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* versions from (including) 17.10.0 up to (excluding) 17.10.20 *cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* versions from (including) 17.14.0 up to (excluding) 17.14.17 *cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.6 *cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.0.21 *cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.10 *cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* versions from (including) 17.12.10 up to (excluding) 17.12.13 Added Reference Type Microsoft Corporation: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55315 Types: Vendor Advisory -
New CVE Received by [email protected]
Oct. 14, 2025
Action Type Old Value New Value Added Description Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network. Added CVSS V3.1 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L Added CWE CWE-444 Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55315