Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Visual Studio 2019
Total 95 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-20656 1 Microsoft 4 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 1 more 2024-04-11 N/A 7.8 HIGH
Visual Studio Elevation of Privilege Vulnerability
CVE-2020-1597 2 Fedoraproject, Microsoft 4 Fedora, Asp.net Core, Visual Studio 2017 and 1 more 2024-01-19 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote unauthenticated attacker could exploit this vulnerability by issuing specially crafted requests to the ASP.NET Core application. The update addresses the vulnerability by correcting how the ASP.NET Core web application handles web requests.
CVE-2020-1133 1 Microsoft 6 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 3 more 2023-12-31 4.6 MEDIUM 5.5 MEDIUM
<p>An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>An attacker could exploit this vulnerability by running a specially crafted application on the victim system.</p> <p>The update addresses the vulnerability by correcting the way the Diagnostics Hub Standard Collector handles file operations.</p>
CVE-2020-1130 1 Microsoft 6 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 3 more 2023-12-31 4.6 MEDIUM 6.6 MEDIUM
<p>An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles data operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>An attacker could exploit this vulnerability by running a specially crafted application on the victim system.</p> <p>The update addresses the vulnerability by correcting the way the Diagnostics Hub Standard Collector handles data operations.</p>
CVE-2020-16874 1 Microsoft 3 Visual Studio, Visual Studio 2017, Visual Studio 2019 2023-12-31 9.3 HIGH 7.8 HIGH
<p>A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted file with an affected version of Visual Studio.</p> <p>The update addresses the vulnerability by correcting how Visual Studio handles objects in memory.</p>
CVE-2020-16856 1 Microsoft 3 Visual Studio, Visual Studio 2017, Visual Studio 2019 2023-12-31 9.3 HIGH 7.8 HIGH
<p>A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted file with an affected version of Visual Studio.</p> <p>The update addresses the vulnerability by correcting how Visual Studio handles objects in memory.</p>
CVE-2020-17100 1 Microsoft 2 Visual Studio 2017, Visual Studio 2019 2023-12-31 2.1 LOW 5.5 MEDIUM
Visual Studio Tampering Vulnerability
CVE-2020-17156 1 Microsoft 2 Visual Studio 2017, Visual Studio 2019 2023-12-30 6.8 MEDIUM 7.8 HIGH
Visual Studio Remote Code Execution Vulnerability
CVE-2021-1680 1 Microsoft 6 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 3 more 2023-12-29 4.6 MEDIUM 7.8 HIGH
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
CVE-2021-1651 1 Microsoft 6 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 3 more 2023-12-29 7.2 HIGH 7.8 HIGH
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability
CVE-2021-28322 1 Microsoft 6 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 3 more 2023-12-29 4.6 MEDIUM 7.8 HIGH
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability
CVE-2021-28321 1 Microsoft 6 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 3 more 2023-12-29 4.6 MEDIUM 7.8 HIGH
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability
CVE-2021-28313 1 Microsoft 6 Visual Studio, Visual Studio 2017, Visual Studio 2019 and 3 more 2023-12-29 4.6 MEDIUM 7.8 HIGH
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability
CVE-2021-26701 2 Fedoraproject, Microsoft 5 Fedora, .net, .net Core and 2 more 2023-12-29 7.5 HIGH 8.1 HIGH
.NET Core Remote Code Execution Vulnerability
CVE-2021-24112 1 Microsoft 4 .net, .net Core, Mono and 1 more 2023-12-29 7.5 HIGH 8.1 HIGH
.NET Core Remote Code Execution Vulnerability
CVE-2021-1723 2 Fedoraproject, Microsoft 3 Fedora, Asp.net Core, Visual Studio 2019 2023-12-29 5.0 MEDIUM 7.5 HIGH
ASP.NET Core and Visual Studio Denial of Service Vulnerability
CVE-2021-1721 1 Microsoft 5 .net, .net Core, Powershell Core and 2 more 2023-12-29 4.3 MEDIUM 6.5 MEDIUM
.NET Core and Visual Studio Denial of Service Vulnerability
CVE-2021-1639 1 Microsoft 3 Visual Studio 2017, Visual Studio 2019, Visual Studio Code 2023-12-29 6.8 MEDIUM 7.0 HIGH
Visual Studio Code Remote Code Execution Vulnerability
CVE-2021-27064 1 Microsoft 2 Visual Studio 2017, Visual Studio 2019 2023-12-29 4.6 MEDIUM 7.8 HIGH
Visual Studio Installer Elevation of Privilege Vulnerability
CVE-2021-31204 2 Fedoraproject, Microsoft 4 Fedora, .net, .net Core and 1 more 2023-12-29 4.6 MEDIUM 7.3 HIGH
.NET and Visual Studio Elevation of Privilege Vulnerability