Filtered by vendor Microsoft Subscriptions
Filtered by product .net Subscriptions
Total 84 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-38095 2 Microsoft, Redhat 5 .net, Powershell, Visual Studio and 2 more 2024-09-19 7.5 High
.NET and Visual Studio Denial of Service Vulnerability
CVE-2024-38081 1 Microsoft 17 .net, .net Framework, Visual Studio and 14 more 2024-09-19 7.3 High
.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
CVE-2024-30105 2 Microsoft, Redhat 5 .net, Powershell, Visual Studio and 2 more 2024-09-19 7.5 High
.NET Core and Visual Studio Denial of Service Vulnerability
CVE-2024-35264 2 Microsoft, Redhat 4 .net, Visual Studio, Visual Studio 2022 and 1 more 2024-09-19 8.1 High
.NET and Visual Studio Remote Code Execution Vulnerability
CVE-2024-38168 1 Microsoft 3 .net, Visual Studio, Visual Studio 2022 2024-09-17 7.5 High
.NET and Visual Studio Denial of Service Vulnerability
CVE-2024-38167 2 Microsoft, Redhat 4 .net, Visual Studio, Visual Studio 2022 and 1 more 2024-09-17 6.5 Medium
.NET and Visual Studio Information Disclosure Vulnerability
CVE-2023-35391 1 Microsoft 4 .net, Asp.net Core, Visual Studio and 1 more 2024-09-11 6.2 Medium
ASP.NET Core SignalR and Visual Studio Information Disclosure Vulnerability
CVE-2022-30184 4 Apple, Fedoraproject, Microsoft and 1 more 9 Macos, Fedora, .net and 6 more 2024-09-10 5.5 Medium
.NET and Visual Studio Information Disclosure Vulnerability
CVE-2023-36788 1 Microsoft 11 .net, .net Framework, Windows 10 1809 and 8 more 2024-09-09 7.8 High
.NET Framework Remote Code Execution Vulnerability
CVE-2023-44487 32 Akka, Amazon, Apache and 29 more 364 Http Server, Opensearch Data Prepper, Apisix and 361 more 2024-08-19 7.5 High
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
CVE-2024-29059 1 Microsoft 1 .net 2024-08-12 7.5 High
.NET Framework Information Disclosure Vulnerability
CVE-2020-16937 1 Microsoft 10 .net, .net Framework, Windows 10 and 7 more 2024-08-04 4.7 Medium
<p>An information disclosure vulnerability exists when the .NET Framework improperly handles objects in memory. An attacker who successfully exploited the vulnerability could disclose contents of an affected system's memory.</p> <p>To exploit the vulnerability, an authenticated attacker would need to run a specially crafted application.</p> <p>The update addresses the vulnerability by correcting how the .NET Framework handles objects in memory.</p>
CVE-2020-8927 7 Canonical, Debian, Fedoraproject and 4 more 12 Ubuntu Linux, Debian Linux, Fedora and 9 more 2024-08-04 5.3 Medium
A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.
CVE-2020-1476 1 Microsoft 10 .net, .net Framework, Windows 10 and 7 more 2024-08-04 5.5 Medium
An elevation of privilege vulnerability exists when ASP.NET or .NET web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files. To exploit this vulnerability, an attacker would need to send a specially crafted request to an affected server. The update addresses the vulnerability by changing how ASP.NET and .NET handle requests.
CVE-2020-1108 2 Microsoft, Redhat 17 .net, .net Core, .net Framework and 14 more 2024-08-04 7.5 High
A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests, aka '.NET Core & .NET Framework Denial of Service Vulnerability'.
CVE-2020-1046 1 Microsoft 9 .net, .net Framework, Windows 10 and 6 more 2024-08-04 7.8 High
A remote code execution vulnerability exists when Microsoft .NET Framework processes input. An attacker who successfully exploited this vulnerability could take control of an affected system. To exploit the vulnerability, an attacker would need to be able to upload a specially crafted file to a web application. The security update addresses the vulnerability by correcting how .NET Framework processes input.
CVE-2021-41355 2 Microsoft, Redhat 6 .net, Powershell, Powershell Core and 3 more 2024-08-04 5.7 Medium
.NET Core and Visual Studio Information Disclosure Vulnerability
CVE-2021-34485 2 Microsoft, Redhat 7 .net, .net Core, Powershell Core and 4 more 2024-08-04 5 Medium
.NET Core and Visual Studio Information Disclosure Vulnerability
CVE-2021-31957 3 Fedoraproject, Microsoft, Redhat 6 Fedora, .net, .net Core and 3 more 2024-08-03 5.9 Medium
ASP.NET Core Denial of Service Vulnerability
CVE-2021-31204 3 Fedoraproject, Microsoft, Redhat 6 Fedora, .net, .net Core and 3 more 2024-08-03 7.3 High
.NET and Visual Studio Elevation of Privilege Vulnerability