Microsoft Visual Studio 2019 16.11.8

CPE Details

Microsoft Visual Studio 2019 16.11.8
16.11.8
2021-12-23 00:59 +00:00
2021-12-23 14:29 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:microsoft:visual_studio_2019:16.11.8:*:*:*:*:*:*:*

Informations

Vendor

microsoft

Product

visual_studio_2019

Version

16.11.8

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-30052 2024-06-11 17:00 +00:00 Visual Studio Remote Code Execution Vulnerability
4.7
MEDIUM
CVE-2024-29060 2024-06-11 16:59 +00:00 Visual Studio Elevation of Privilege Vulnerability
6.7
MEDIUM
CVE-2024-20656 2024-01-09 17:57 +00:00 Visual Studio Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-36042 2023-11-14 17:57 +00:00 Visual Studio Denial of Service Vulnerability
6.2
MEDIUM
CVE-2023-36792 2023-09-12 16:58 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36793 2023-09-12 16:58 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36794 2023-09-12 16:58 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36796 2023-09-12 16:58 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-36759 2023-09-12 16:58 +00:00 Visual Studio Elevation of Privilege Vulnerability
6.7
MEDIUM
CVE-2023-36897 2023-08-08 17:08 +00:00 Visual Studio Tools for Office Runtime Spoofing Vulnerability
8.1
HIGH
CVE-2023-24897 2023-06-14 14:52 +00:00 .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-33139 2023-06-13 23:25 +00:00 Visual Studio Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-28299 2023-04-11 19:13 +00:00 Visual Studio Spoofing Vulnerability
5.5
MEDIUM
CVE-2023-28296 2023-04-11 19:13 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-28263 2023-04-11 19:13 +00:00 Visual Studio Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-28262 2023-04-11 19:13 +00:00 Visual Studio Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2023-23381 2023-02-14 20:09 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21815 2023-02-14 20:09 +00:00 Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21808 2023-02-14 20:09 +00:00 .NET and Visual Studio Remote Code Execution Vulnerability
7.8
HIGH
CVE-2023-21567 2023-02-14 20:09 +00:00 Visual Studio Denial of Service Vulnerability
5.6
MEDIUM
CVE-2023-21566 2023-02-14 20:09 +00:00 Visual Studio Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-41032 2022-10-10 22:00 +00:00 NuGet Client Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-29145 2022-05-10 18:34 +00:00 .NET and Visual Studio Denial of Service Vulnerability
7.5
HIGH
CVE-2022-23267 2022-05-10 18:33 +00:00 .NET and Visual Studio Denial of Service Vulnerability
7.5
HIGH
CVE-2022-24767 2022-04-12 15:51 +00:00 GitHub: Git for Windows' uninstaller vulnerable to DLL hijacking when run under the SYSTEM user account.
7.8
HIGH
CVE-2022-24512 2022-03-09 16:08 +00:00 .NET and Visual Studio Remote Code Execution Vulnerability
6.3
MEDIUM
CVE-2022-24464 2022-03-09 16:07 +00:00 .NET and Visual Studio Denial of Service Vulnerability
7.5
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.