.NET and Visual Studio Denial of Service Vulnerability
History

Fri, 16 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft visual Studio 2022
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
Vendors & Products Microsoft visual Studio 2022

Thu, 15 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
References
Metrics threat_severity

None

threat_severity

Important


Tue, 13 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
Description .NET and Visual Studio Denial of Service Vulnerability
Title .NET and Visual Studio Denial of Service Vulnerability
First Time appeared Microsoft
Microsoft .net
Microsoft visual Studio
Weaknesses CWE-400
CPEs cpe:2.3:a:microsoft:.net:8.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*
Vendors & Products Microsoft
Microsoft .net
Microsoft visual Studio
References
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-08-13T17:29:49.113Z

Updated: 2024-09-19T21:52:34.864Z

Reserved: 2024-06-11T22:36:08.212Z

Link: CVE-2024-38168

cve-icon Vulnrichment

Updated: 2024-08-15T14:24:05.320Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T18:15:24.627

Modified: 2024-08-16T19:10:52.113

Link: CVE-2024-38168

cve-icon Redhat

Severity : Important

Publid Date: 2024-08-13T00:00:00Z

Links: CVE-2024-38168 - Bugzilla