.NET and Visual Studio Information Disclosure Vulnerability
History

Fri, 16 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft visual Studio 2022
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
Vendors & Products Microsoft visual Studio 2022

Fri, 16 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Redhat
Redhat enterprise Linux
CPEs cpe:/a:redhat:enterprise_linux:8
cpe:/a:redhat:enterprise_linux:9
Vendors & Products Redhat
Redhat enterprise Linux

Wed, 14 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
Weaknesses CWE-200
References
Metrics threat_severity

None

threat_severity

Moderate


Tue, 13 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
Description .NET and Visual Studio Information Disclosure Vulnerability
Title .NET and Visual Studio Information Disclosure Vulnerability
First Time appeared Microsoft
Microsoft .net
Microsoft visual Studio
Weaknesses CWE-319
CPEs cpe:2.3:a:microsoft:.net:8.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*
Vendors & Products Microsoft
Microsoft .net
Microsoft visual Studio
References
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-08-13T17:29:48.525Z

Updated: 2024-09-19T21:52:34.308Z

Reserved: 2024-06-11T22:36:08.212Z

Link: CVE-2024-38167

cve-icon Vulnrichment

Updated: 2024-08-14T15:00:12.794Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T18:15:24.370

Modified: 2024-08-16T19:07:00.757

Link: CVE-2024-38167

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-08-13T00:00:00Z

Links: CVE-2024-38167 - Bugzilla