CVE-2022-41119

Visual Studio Remote Code Execution Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.3:*:*:*:*:*:*:*

History

13 Jun 2023, 22:15

Type Values Removed Values Added
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41119', 'name': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41119', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41119 -
Summary Visual Studio Remote Code Execution Vulnerability. Visual Studio Remote Code Execution Vulnerability

11 Nov 2022, 02:06

Type Values Removed Values Added
CWE NVD-CWE-noinfo
First Time Microsoft visual Studio 2022
Microsoft visual Studio 2019
Microsoft
Microsoft visual Studio 2017
References (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41119 - (MISC) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41119 - Patch, Vendor Advisory
CPE cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.3:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*

10 Nov 2022, 00:33

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-09 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-41119

Mitre link : CVE-2022-41119

CVE.ORG link : CVE-2022-41119


JSON object : View

Products Affected

microsoft

  • visual_studio_2017
  • visual_studio_2019
  • visual_studio_2022