CVE-2023-23381

Visual Studio Remote Code Execution Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*

History

24 Feb 2023, 18:57

Type Values Removed Values Added
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23381 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23381 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : 8.4
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*
First Time Microsoft visual Studio 2022
Microsoft visual Studio 2017
Microsoft
Microsoft visual Studio 2019
CWE NVD-CWE-noinfo

14 Feb 2023, 23:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-14 21:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-23381

Mitre link : CVE-2023-23381

CVE.ORG link : CVE-2023-23381


JSON object : View

Products Affected

microsoft

  • visual_studio_2017
  • visual_studio_2019
  • visual_studio_2022