Microsoft Visual Studio 2015 Update 3

CPE Details

Microsoft Visual Studio 2015 Update 3
2015
2020-09-14 10:59 +00:00
2020-09-14 10:59 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:microsoft:visual_studio:2015:update3:*:*:*:*:*:*

Informations

Vendor

microsoft

Product

visual_studio

Version

2015

Update

update3

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-20656 2024-01-09 17:57 +00:00 Visual Studio Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-24897 2023-06-14 14:52 +00:00 .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-33139 2023-06-13 23:25 +00:00 Visual Studio Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-35827 2022-08-09 18:12 +00:00 Visual Studio Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-35826 2022-08-09 18:12 +00:00 Visual Studio Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-35825 2022-08-09 18:12 +00:00 Visual Studio Remote Code Execution Vulnerability
8.8
HIGH
CVE-2022-35777 2022-08-09 17:59 +00:00 Visual Studio Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-42277 2021-11-09 23:47 +00:00 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-28322 2021-04-13 17:32 +00:00 Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-28321 2021-04-13 17:32 +00:00 Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-28313 2021-04-13 17:32 +00:00 Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-1680 2021-01-12 18:42 +00:00 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-1651 2021-01-12 18:42 +00:00 Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2020-1130 2020-09-11 15:09 +00:00

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles data operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.

An attacker could exploit this vulnerability by running a specially crafted application on the victim system.

The update addresses the vulnerability by correcting the way the Diagnostics Hub Standard Collector handles data operations.

7.8
HIGH
CVE-2020-1133 2020-09-11 15:09 +00:00

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.

An attacker could exploit this vulnerability by running a specially crafted application on the victim system.

The update addresses the vulnerability by correcting the way the Diagnostics Hub Standard Collector handles file operations.

7.8
HIGH
CVE-2020-1293 2020-06-09 17:43 +00:00 An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1257, CVE-2020-1278.
7.8
HIGH
CVE-2020-1278 2020-06-09 17:43 +00:00 An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1257, CVE-2020-1293.
7.8
HIGH
CVE-2020-1257 2020-06-09 17:43 +00:00 An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1278, CVE-2020-1293.
7.8
HIGH
CVE-2019-1232 2019-09-11 19:24 +00:00 An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly impersonates certain file operations, aka 'Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability'.
7.8
HIGH
CVE-2019-0727 2019-05-16 16:17 +00:00 An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Diagnostic Hub Standard Collector, Visual Studio Standard Collector Elevation of Privilege Vulnerability'.
7.8
HIGH
CVE-2018-8599 2018-12-11 23:00 +00:00 An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly impersonates certain file operations, aka "Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability." This affects Microsoft Visual Studio, Windows Server 2019, Windows Server 2016, Windows 10, Windows 10 Servers.
7.8
HIGH
CVE-2018-8172 2018-07-10 22:00 +00:00 A remote code execution vulnerability exists in Visual Studio software when the software does not check the source markup of a file for an unbuilt project, aka "Visual Studio Remote Code Execution Vulnerability." This affects Microsoft Visual Studio, Expression Blend 4.
7.8
HIGH
CVE-2018-1037 2018-04-11 23:00 +00:00 An information disclosure vulnerability exists when Visual Studio improperly discloses limited contents of uninitialized memory while compiling program database (PDB) files, aka "Microsoft Visual Studio Information Disclosure Vulnerability." This affects Microsoft Visual Studio.
4.3
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.