Microsoft Visual Studio 2022 17.4.3

CPE Details

Microsoft Visual Studio 2022 17.4.3
17.4.3
2023-04-12 15:47 +00:00
2023-06-23 13:46 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:microsoft:visual_studio_2022:17.4.3:*:*:*:*:-:*:*

Informations

Vendor

microsoft

Product

visual_studio_2022

Version

17.4.3

Target Software

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-38095 2024-07-09 17:03 +00:00 .NET and Visual Studio Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38081 2024-07-09 17:03 +00:00 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-30105 2024-07-09 17:02 +00:00 .NET Core and Visual Studio Denial of Service Vulnerability
7.5
HIGH
CVE-2024-35264 2024-07-09 17:02 +00:00 .NET and Visual Studio Remote Code Execution Vulnerability
8.1
HIGH
CVE-2024-30052 2024-06-11 17:00 +00:00 Visual Studio Remote Code Execution Vulnerability
4.7
MEDIUM
CVE-2024-29060 2024-06-11 16:59 +00:00 Visual Studio Elevation of Privilege Vulnerability
6.7
MEDIUM
CVE-2024-21404 2024-02-13 18:02 +00:00 .NET Denial of Service Vulnerability
7.5
HIGH
CVE-2024-21386 2024-02-13 18:02 +00:00 .NET Denial of Service Vulnerability
7.5
HIGH
CVE-2024-21319 2024-01-09 18:59 +00:00 Microsoft Identity Denial of service vulnerability
6.8
MEDIUM
CVE-2024-20656 2024-01-09 17:57 +00:00 Visual Studio Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-0057 2024-01-09 17:56 +00:00 NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability
9.8
CRITICAL
CVE-2024-0056 2024-01-09 17:56 +00:00 Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability
8.7
HIGH
CVE-2023-36038 2023-11-14 21:35 +00:00 ASP.NET Core Denial of Service Vulnerability
8.2
HIGH
CVE-2023-36558 2023-11-14 21:35 +00:00 ASP.NET Core - Security Feature Bypass Vulnerability
6.2
MEDIUM
CVE-2023-36049 2023-11-14 20:18 +00:00 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
9.8
CRITICAL
CVE-2023-36042 2023-11-14 17:57 +00:00 Visual Studio Denial of Service Vulnerability
6.2
MEDIUM
CVE-2023-38171 2023-10-10 17:07 +00:00 Microsoft QUIC Denial of Service Vulnerability
7.5
HIGH
CVE-2023-44487 2023-10-09 22:00 +00:00 The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
HIGH
CVE-2023-36792 2023-09-12 16:58 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36793 2023-09-12 16:58 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36794 2023-09-12 16:58 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36796 2023-09-12 16:58 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36799 2023-09-12 16:58 +00:00 .NET Core and Visual Studio Denial of Service Vulnerability
6.5
MEDIUM
CVE-2023-36759 2023-09-12 16:58 +00:00 Visual Studio Elevation of Privilege Vulnerability
6.7
MEDIUM
CVE-2023-38180 2023-08-08 18:52 +00:00 .NET and Visual Studio Denial of Service Vulnerability
7.5
HIGH
CVE-2023-35391 2023-08-08 18:52 +00:00 ASP.NET Core SignalR and Visual Studio Information Disclosure Vulnerability
7.5
HIGH
CVE-2023-38178 2023-08-08 17:08 +00:00 .NET Core and Visual Studio Denial of Service Vulnerability
7.5
HIGH
CVE-2023-35390 2023-08-08 17:08 +00:00 .NET and Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36897 2023-08-08 17:08 +00:00 Visual Studio Tools for Office Runtime Spoofing Vulnerability
8.1
HIGH
CVE-2023-33170 2023-07-11 17:03 +00:00 ASP.NET and Visual Studio Security Feature Bypass Vulnerability
8.1
HIGH
CVE-2023-33127 2023-07-11 17:03 +00:00 .NET and Visual Studio Elevation of Privilege Vulnerability
8.1
HIGH
CVE-2023-24895 2023-06-14 14:52 +00:00 .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-24897 2023-06-14 14:52 +00:00 .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-33135 2023-06-13 23:26 +00:00 .NET and Visual Studio Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2023-33128 2023-06-13 23:26 +00:00 .NET and Visual Studio Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-33126 2023-06-13 23:26 +00:00 .NET and Visual Studio Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-32032 2023-06-13 23:26 +00:00 .NET and Visual Studio Elevation of Privilege Vulnerability
6.5
MEDIUM
CVE-2023-33139 2023-06-13 23:25 +00:00 Visual Studio Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-28299 2023-04-11 19:13 +00:00 Visual Studio Spoofing Vulnerability
5.5
MEDIUM
CVE-2023-28296 2023-04-11 19:13 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-28263 2023-04-11 19:13 +00:00 Visual Studio Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-28262 2023-04-11 19:13 +00:00 Visual Studio Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-28260 2023-04-11 19:13 +00:00 .NET DLL Hijacking Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-23381 2023-02-14 20:09 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21815 2023-02-14 20:09 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21567 2023-02-14 20:09 +00:00 Visual Studio Denial of Service Vulnerability
5.6
MEDIUM
CVE-2023-21566 2023-02-14 20:09 +00:00 Visual Studio Elevation of Privilege Vulnerability
7.8
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.