Visual Studio Remote Code Execution Vulnerability
Metrics
Affected Vendors & Products
Advisories
Source | ID | Title |
---|---|---|
![]() |
EUVD-2023-2519 | Visual Studio Remote Code Execution Vulnerability |
![]() |
GHSA-h7jm-g87p-5935 | Microsoft Security Advisory CVE-2023-36796: .NET Remote Code Execution Vulnerability |
Fixes
Solution
No solution given by the vendor.
Workaround
No workaround given by the vendor.
References
History
Wed, 01 Jan 2025 02:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
CPEs | cpe:2.3:a:microsoft:.net:3.0:sp2:*:*:*:*:*:* cpe:2.3:a:microsoft:.net:3.5.1:*:*:*:*:*:*:* cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:* cpe:2.3:a:microsoft:.net:4.6.2:*:*:*:*:*:*:* cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:* cpe:2.3:a:microsoft:.net:4.8.1:*:*:*:*:*:*:* cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:* cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:* cpe:2.3:a:microsoft:powershell:7.2:*:*:*:*:*:*:* cpe:2.3:a:microsoft:visual_studio:2013:update_5:*:*:*:*:*:* cpe:2.3:a:microsoft:visual_studio:2015:update3:*:*:*:*:*:* cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:* cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:* cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:* |
|
Vendors & Products |
Microsoft powershell
Microsoft visual Studio |

Status: PUBLISHED
Assigner: microsoft
Published:
Updated: 2025-01-01T02:04:32.188Z
Reserved: 2023-06-27T15:11:59.873Z
Link: CVE-2023-36796

Updated: 2024-08-02T17:01:09.624Z

Status : Modified
Published: 2023-09-12T17:15:15.173
Modified: 2024-11-21T08:10:36.770
Link: CVE-2023-36796


No data.