Lucene search

K
cve[email protected]CVE-2023-35390
HistoryAug 08, 2023 - 6:15 p.m.

CVE-2023-35390

2023-08-0818:15:13
CWE-77
web.nvd.nist.gov
89
.net
visual studio
remote code execution
vulnerability
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.1%

.NET and Visual Studio Remote Code Execution Vulnerability

Affected configurations

Vulners
NVD
Node
microsoftmicrosoft_visual_studio_2022_17.2Range17.2.017.2.18
OR
microsoftmicrosoft_visual_studio_2022_17.4Range17.4.017.4.10
OR
microsoftmicrosoft_visual_studio_2022_17.6Range17.6.017.6.6
OR
microsoft.net_6.0Range6.0.06.0.21
OR
microsoft.net_7.0Range7.0.07.0.10
VendorProductVersionCPE
microsoftmicrosoft_visual_studio_2022_17.2*cpe:2.3:a:microsoft:microsoft_visual_studio_2022_17.2:*:*:*:*:*:*:*:*
microsoftmicrosoft_visual_studio_2022_17.4*cpe:2.3:a:microsoft:microsoft_visual_studio_2022_17.4:*:*:*:*:*:*:*:*
microsoftmicrosoft_visual_studio_2022_17.6*cpe:2.3:a:microsoft:microsoft_visual_studio_2022_17.6:*:*:*:*:*:*:*:*
microsoft.net_6.0*cpe:2.3:a:microsoft:.net_6.0:*:*:*:*:*:*:*:*
microsoft.net_7.0*cpe:2.3:a:microsoft:.net_7.0:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.2",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.2.0",
        "lessThan": "17.2.18",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.4",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.4.0",
        "lessThan": "17.4.10",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.6",
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "17.6.0",
        "lessThan": "17.6.6",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": ".NET 6.0",
    "cpes": [
      "cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "6.0.0",
        "lessThan": "6.0.21",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": ".NET 7.0",
    "cpes": [
      "cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "7.0.0",
        "lessThan": "7.0.10",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.1%