This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2019-12-10
Product Visual Studio 2019 Last view 2024-01-09
Version 16.4 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:microsoft:visual_studio_2019

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.8 2024-01-09 CVE-2024-20656

Visual Studio Elevation of Privilege Vulnerability

5.5 2023-11-14 CVE-2023-36042

Visual Studio Denial of Service Vulnerability

6.7 2023-09-12 CVE-2023-36759

Visual Studio Elevation of Privilege Vulnerability

6.5 2023-08-08 CVE-2023-36897

Visual Studio Tools for Office Runtime Spoofing Vulnerability

5.5 2023-06-14 CVE-2023-33139

Visual Studio Information Disclosure Vulnerability

5.5 2023-04-11 CVE-2023-28299

Visual Studio Spoofing Vulnerability

7.8 2023-04-11 CVE-2023-28296

Visual Studio Remote Code Execution Vulnerability

5.5 2023-04-11 CVE-2023-28263

Visual Studio Information Disclosure Vulnerability

7.8 2023-04-11 CVE-2023-28262

Visual Studio Elevation of Privilege Vulnerability

7.8 2023-02-14 CVE-2023-23381

Visual Studio Remote Code Execution Vulnerability

7.8 2023-02-14 CVE-2023-21815

Visual Studio Remote Code Execution Vulnerability

7.8 2023-02-14 CVE-2023-21808

.NET and Visual Studio Remote Code Execution Vulnerability

5.6 2023-02-14 CVE-2023-21567

Visual Studio Denial of Service Vulnerability

7.8 2023-02-14 CVE-2023-21566

Visual Studio Elevation of Privilege Vulnerability

7.8 2022-11-09 CVE-2022-41119

Visual Studio Remote Code Execution Vulnerability

7.8 2022-10-11 CVE-2022-41032

NuGet Client Elevation of Privilege Vulnerability

8.8 2022-08-09 CVE-2022-35777

Visual Studio Remote Code Execution Vulnerability

7.5 2022-05-10 CVE-2022-29145

.NET and Visual Studio Denial of Service Vulnerability

7.5 2022-05-10 CVE-2022-23267

.NET and Visual Studio Denial of Service Vulnerability

7.8 2022-04-15 CVE-2022-24513

Visual Studio Elevation of Privilege Vulnerability

7.8 2022-04-12 CVE-2022-24767

GitHub: Git for Windows' uninstaller vulnerable to DLL hijacking when run under the SYSTEM user account.

6.3 2022-03-09 CVE-2022-24512

.NET and Visual Studio Remote Code Execution Vulnerability

7.5 2022-03-09 CVE-2022-24464

.NET and Visual Studio Denial of Service Vulnerability

7.5 2022-02-09 CVE-2022-21986

.NET Denial of Service Vulnerability

7.8 2022-01-11 CVE-2022-21871

Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability

CWE : Common Weakness Enumeration

%idName
33% (7) CWE-269 Improper Privilege Management
19% (4) CWE-20 Improper Input Validation
9% (2) CWE-59 Improper Link Resolution Before File Access ('Link Following')
4% (1) CWE-787 Out-of-bounds Write
4% (1) CWE-732 Incorrect Permission Assignment for Critical Resource
4% (1) CWE-706 Use of Incorrectly-Resolved Name or Reference
4% (1) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
4% (1) CWE-427 Uncontrolled Search Path Element
4% (1) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
4% (1) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
4% (1) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')

Snort® IPS/IDS

Date Description
2020-09-17 Microsoft Windows .NET API XML unsafe deserialization attempt
RuleID : 54790 - Type : SERVER-WEBAPP - Revision : 1
2020-09-17 Microsoft Windows .NET API XML unsafe deserialization attempt
RuleID : 54789 - Type : SERVER-WEBAPP - Revision : 1
2020-09-03 Microsoft Windows .NET API XML unsafe deserialization attempt
RuleID : 54684 - Type : SERVER-WEBAPP - Revision : 1
2020-09-02 Microsoft Windows .NET API XML unsafe deserialization attempt
RuleID : 54629 - Type : SERVER-WEBAPP - Revision : 2
2020-08-13 Microsoft Windows .NET API XML unsafe deserialization attempt
RuleID : 54511 - Type : SERVER-WEBAPP - Revision : 1