Filtered by vendor Microsoft Subscriptions
Filtered by product Visual Studio 2022 Subscriptions
Total 61 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-36558 1 Microsoft 3 .net, Asp.net Core, Visual Studio 2022 2024-06-28 5.5 Medium
ASP.NET Core - Security Feature Bypass Vulnerability
CVE-2024-21404 1 Microsoft 2 Asp.net Core, Visual Studio 2022 2024-06-28 7.5 High
.NET Denial of Service Vulnerability
CVE-2023-36792 1 Microsoft 16 .net, .net Framework, Visual Studio 2017 and 13 more 2024-06-28 7.8 High
Visual Studio Remote Code Execution Vulnerability
CVE-2023-38180 2 Fedoraproject, Microsoft 4 Fedora, .net, Asp.net Core and 1 more 2024-06-27 7.5 High
.NET and Visual Studio Denial of Service Vulnerability
CVE-2023-44487 32 Akka, Amazon, Apache and 29 more 311 Http Server, Opensearch Data Prepper, Apisix and 308 more 2024-06-27 7.5 High
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
CVE-2022-24513 1 Microsoft 2 Visual Studio 2019, Visual Studio 2022 2024-06-24 7.8 High
Visual Studio Elevation of Privilege Vulnerability
CVE-2023-36038 1 Microsoft 3 .net, Asp.net Core, Visual Studio 2022 2024-06-18 7.5 High
ASP.NET Core Denial of Service Vulnerability
CVE-2024-20656 1 Microsoft 4 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 1 more 2024-06-18 7.8 High
Visual Studio Elevation of Privilege Vulnerability
CVE-2023-21815 1 Microsoft 3 Visual Studio 2017, Visual Studio 2019, Visual Studio 2022 2024-06-14 7.8 High
Visual Studio Remote Code Execution Vulnerability
CVE-2023-36794 1 Microsoft 16 .net, .net Framework, Visual Studio 2017 and 13 more 2024-06-14 7.8 High
Visual Studio Remote Code Execution Vulnerability
CVE-2024-21386 1 Microsoft 2 Asp.net Core, Visual Studio 2022 2024-06-11 7.5 High
.NET Denial of Service Vulnerability
CVE-2024-21319 1 Microsoft 3 .net, Identity Model, Visual Studio 2022 2024-06-11 6.8 Medium
Microsoft Identity Denial of service vulnerability
CVE-2024-0057 1 Microsoft 17 .net, .net Framework, Powershell and 14 more 2024-06-11 9.8 Critical
NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability
CVE-2024-0056 1 Microsoft 19 .net, .net Framework, Microsoft.data.sqlclient and 16 more 2024-06-11 8.7 High
Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability
CVE-2023-38178 1 Microsoft 2 .net, Visual Studio 2022 2024-06-04 7.5 High
.NET Core and Visual Studio Denial of Service Vulnerability
CVE-2023-36796 1 Microsoft 16 .net, .net Framework, Visual Studio 2017 and 13 more 2024-06-04 7.8 High
Visual Studio Remote Code Execution Vulnerability
CVE-2023-36799 1 Microsoft 2 .net, Visual Studio 2022 2024-06-04 6.5 Medium
.NET Core and Visual Studio Denial of Service Vulnerability
CVE-2023-36793 1 Microsoft 16 .net, .net Framework, Visual Studio 2017 and 13 more 2024-06-04 7.8 High
Visual Studio Remote Code Execution Vulnerability
CVE-2023-21567 1 Microsoft 3 Visual Studio 2017, Visual Studio 2019, Visual Studio 2022 2024-06-04 5.6 Medium
Visual Studio Denial of Service Vulnerability
CVE-2023-35390 1 Microsoft 2 .net, Visual Studio 2022 2024-06-04 7.8 High
.NET and Visual Studio Remote Code Execution Vulnerability