CVE-2023-21808

.NET and Visual Studio Remote Code Execution Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*

Configuration 5 (hide)

AND
cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1511:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1511:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*

Configuration 7 (hide)

AND
cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*

Configuration 8 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*

History

13 Dec 2023, 16:14

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:visual_studio_2022:17.0.0:*:*:*:*:*:*:* cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*

15 Oct 2023, 16:18

Type Values Removed Values Added
First Time Microsoft .net Framework
CPE cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.7.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.7:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.8.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*

24 Feb 2023, 18:56

Type Values Removed Values Added
First Time Microsoft visual Studio 2022
Microsoft windows Server 2008
Microsoft windows 10 1703
Microsoft visual Studio 2017
Microsoft windows 10 1803
Microsoft windows 11 22h2
Microsoft windows 10 1709
Microsoft windows Server 2012
Microsoft windows 10 1809
Microsoft windows 10 21h1
Microsoft windows 10 2004
Microsoft windows 11 21h2
Microsoft windows 10 1511
Microsoft .net
Microsoft windows 10 1507
Microsoft windows 10 1607
Microsoft windows 10 1909
Microsoft windows 10 21h2
Microsoft windows Server 2016
Microsoft
Microsoft windows Server 2019
Microsoft windows 10 22h2
Microsoft visual Studio 2019
Microsoft windows 10 20h2
Microsoft windows Server 2022
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808 - Patch, Vendor Advisory
CWE NVD-CWE-noinfo
CPE cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1511:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:a:microsoft:.net:4.7.1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.7:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:a:microsoft:.net:4.8.1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1511:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:visual_studio_2022:17.0.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.6.2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

14 Feb 2023, 23:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-14 21:15

Updated : 2023-12-13 16:14


NVD link : CVE-2023-21808

Mitre link : CVE-2023-21808

CVE.ORG link : CVE-2023-21808


JSON object : View

Products Affected

microsoft

  • visual_studio_2017
  • windows_10_22h2
  • .net
  • .net_framework
  • windows_11_21h2
  • windows_10_1909
  • windows_10_1809
  • windows_10_2004
  • windows_server_2008
  • windows_10_1507
  • visual_studio_2022
  • windows_server_2019
  • windows_server_2012
  • visual_studio_2019
  • windows_10_21h1
  • windows_10_1803
  • windows_10_1703
  • windows_10_1709
  • windows_10_20h2
  • windows_10_1511
  • windows_server_2016
  • windows_11_22h2
  • windows_10_1607
  • windows_server_2022
  • windows_10_21h2