cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-43484,https://securityvulnerability.io/vulnerability/CVE-2024-43484,".NET, .NET Framework, and Visual Studio Denial of Service Vulnerability","A vulnerability in the .NET Framework and Visual Studio has the potential to lead to a denial of service condition. This issue can affect applications utilizing these platforms, causing unexpected behavior or crashes during operation. Developers and organizations using .NET technologies must be vigilant and consider mitigation strategies to protect their software development lifecycle. It's crucial to apply the latest patches and updates provided by Microsoft to safeguard against this vulnerability.",Microsoft,"Powershell 7.2,Powershell 7.4,Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.8,Microsoft Visual Studio 2022 Version 17.10,Microsoft Visual Studio 2022 Version 17.11,.net 6.0,.net 8.0,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 4.6/4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1,Microsoft .net Framework 4.8",7.5,HIGH,0.0008999999845400453,false,false,false,false,,false,false,2024-10-08T17:35:46.715Z,0 CVE-2024-43483,https://securityvulnerability.io/vulnerability/CVE-2024-43483,".NET, .NET Framework, and Visual Studio Denial of Service Vulnerability","A Denial of Service vulnerability exists in the .NET Framework and Visual Studio products, potentially allowing an attacker to disrupt service availability. This could lead to an application's inability to respond to requests, impacting users and service reliability. Proper patches and updates are essential to mitigate any potential exploitation of this vulnerability. For further information and specific updates, please consult the vendor advisory.",Microsoft,"Powershell 7.2,Powershell 7.4,Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.8,Microsoft Visual Studio 2022 Version 17.10,Microsoft Visual Studio 2022 Version 17.11,.net 8.0,.net 6.0,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 4.6/4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.5,HIGH,0.0008999999845400453,false,false,false,false,,false,false,2024-10-08T17:35:46.198Z,0 CVE-2024-38081,https://securityvulnerability.io/vulnerability/CVE-2024-38081,".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability","The vulnerability in .NET, .NET Framework, and Visual Studio allows an attacker to exploit the system and gain elevated privileges. By leveraging this security flaw, malicious actors can execute unauthorized commands and access sensitive data, potentially compromising the integrity and confidentiality of the system. This highlights the importance of prompt security updates and good practices in maintaining software integrity to safeguard against unauthorized exploitation.",Microsoft,"Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.8,.net 6.0,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 4.6/4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2",7.3,HIGH,0.0005300000193528831,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0 CVE-2024-29059,https://securityvulnerability.io/vulnerability/CVE-2024-29059,Microsoft .NET Framework Information Disclosure Vulnerability,"A vulnerability in Microsoft .NET Framework, identified as CVE-2024-29059, allows malicious users to obtain sensitive information. This vulnerability affects multiple versions of the .NET Framework, and a high severity rating has been assigned to it. Although there are no known exploits in the wild, affected users are advised to install necessary updates from the KB section listed in Windows Update as a solution to mitigate the risk.",Microsoft,"Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6/4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.5,HIGH,0.000590000010561198,false,true,false,true,,false,false,2024-03-23T00:15:00.000Z,0 CVE-2024-0057,https://securityvulnerability.io/vulnerability/CVE-2024-0057,"NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability","A vulnerability exists in the .NET Framework and Visual Studio that allows an attacker to bypass security features. This can enable unauthorized access to system functions that would typically be restricted. The potential exploit could lead to increased risk for applications utilizing these frameworks if not addressed. Microsoft has highlighted this in its advisory, emphasizing the need for developers and IT administrators to apply patches and updates to safeguard their environments from potential exploitation.",Microsoft,".net 8.0,.net 7.0,.net 6.0,Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2019 Version 16.11 (includes 16.0 - 16.10),Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.8,Nuget 5.11.0,Nuget 17.4.0,Nuget 17.6.0,Nuget 17.8.0,Powershell 7.2,Powershell 7.3,Powershell 7.4,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2",9.1,CRITICAL,0.0012100000167265534,false,true,false,true,,false,false,2024-01-09T18:15:00.000Z,0 CVE-2024-0056,https://securityvulnerability.io/vulnerability/CVE-2024-0056,Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability,"A security feature bypass vulnerability exists in Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Providers. This vulnerability allows an attacker to bypass security measures intended to restrict user access and control over SQL database activities. Successful exploitation could lead to unauthorized data access or manipulation, posing significant risks to the integrity and confidentiality of sensitive information. Organizations utilizing these data providers must assess their environment to apply necessary mitigations and protect their database systems.",Microsoft,"Microsoft Sql Server 2022 (gdr),.net 6.0,.net 7.0,.net 8.0,Microsoft.data.sqlclient,System.data.sqlclient,Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.8,Microsoft Sql Server 2022 (cu 10),Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 2.0 Service Pack 2",8.7,HIGH,0.0005300000193528831,false,true,false,false,,false,false,2024-01-09T18:15:00.000Z,0 CVE-2023-36049,https://securityvulnerability.io/vulnerability/CVE-2023-36049,Elevation of Privilege Vulnerability Affects Microsoft Products,"A vulnerability with high CVSS scores has been identified in the .NET Framework, allowing for the elevation of privilege and security feature bypass. This vulnerability specifically affects FTP operations and allows unauthorized users to write or delete files on the server, potentially leading to data loss, data corruption, or unauthorized access to sensitive information. Microsoft has released patches to address the flaws, and users are urged to apply the updates promptly in order to safeguard against potential attacks. The exploitation of these vulnerabilities could have a significant impact on affected systems, especially those relying on the .NET Framework for FTP operations.",Microsoft,"Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2022 Version 17.7,Microsoft Visual Studio 2022 Version 17.6,.net 8.0,.net 6.0,.net 7.0,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6/4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.6,HIGH,0.00215000007301569,false,true,true,true,,false,false,2023-11-14T21:15:00.000Z,0 CVE-2023-36560,https://securityvulnerability.io/vulnerability/CVE-2023-36560,ASP.NET Security Feature Bypass Vulnerability,ASP.NET Security Feature Bypass Vulnerability,Microsoft,"Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6/4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",8.8,HIGH,0.000910000002477318,false,false,false,false,,false,false,2023-11-14T18:15:00.000Z,0 CVE-2023-36796,https://securityvulnerability.io/vulnerability/CVE-2023-36796,Visual Studio Remote Code Execution Vulnerability,Visual Studio Remote Code Execution Vulnerability,Microsoft,"Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.7,Microsoft Visual Studio 2017 Version 15.9 (includes 15.0 - 15.8),Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2019 Version 16.11 (includes 16.0 - 16.10),Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2013 Update 5,Microsoft Visual Studio 2015 Update 3,.net 7.0,.net 6.0,Powershell 7.2,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.8,HIGH,0.002240000059828162,false,false,false,false,,false,false,2023-09-12T17:15:00.000Z,0 CVE-2023-36794,https://securityvulnerability.io/vulnerability/CVE-2023-36794,Visual Studio Remote Code Execution Vulnerability,Visual Studio Remote Code Execution Vulnerability,Microsoft,"Microsoft Visual Studio 2017 Version 15.9 (includes 15.0 - 15.8),Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2019 Version 16.11 (includes 16.0 - 16.10),Microsoft Visual Studio 2022 Version 17.4,Powershell 7.2,.net 6.0,.net 7.0,Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.7,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.8,HIGH,0.002240000059828162,false,false,false,false,,false,false,2023-09-12T17:15:00.000Z,0 CVE-2023-36793,https://securityvulnerability.io/vulnerability/CVE-2023-36793,Visual Studio Remote Code Execution Vulnerability,Visual Studio Remote Code Execution Vulnerability,Microsoft,"Microsoft Visual Studio 2017 Version 15.9 (includes 15.0 - 15.8),Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2019 Version 16.11 (includes 16.0 - 16.10),Microsoft Visual Studio 2022 Version 17.4,.net 7.0,.net 6.0,Powershell 7.2,Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.7,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.8,HIGH,0.002240000059828162,false,false,false,false,,false,false,2023-09-12T17:15:00.000Z,0 CVE-2023-36792,https://securityvulnerability.io/vulnerability/CVE-2023-36792,Visual Studio Remote Code Execution Vulnerability,Visual Studio Remote Code Execution Vulnerability,Microsoft,"Microsoft Visual Studio 2017 Version 15.9 (includes 15.0 - 15.8),Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2019 Version 16.11 (includes 16.0 - 16.10),Microsoft Visual Studio 2022 Version 17.4,.net 6.0,.net 7.0,Microsoft Visual Studio 2022 Version 17.6,Powershell 7.2,Microsoft Visual Studio 2022 Version 17.7,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.8,HIGH,0.002240000059828162,false,false,false,false,,false,false,2023-09-12T17:15:00.000Z,0 CVE-2023-36788,https://securityvulnerability.io/vulnerability/CVE-2023-36788,.NET Framework Remote Code Execution Vulnerability,.NET Framework Remote Code Execution Vulnerability,Microsoft,"Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.8,HIGH,0.002240000059828162,false,false,false,false,,false,false,2023-09-12T17:15:00.000Z,0 CVE-2023-36899,https://securityvulnerability.io/vulnerability/CVE-2023-36899,ASP.NET Elevation of Privilege Vulnerability: A Potential Threat to Web Applications,ASP.NET Elevation of Privilege Vulnerability,Microsoft,"Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 2.0 Service Pack 2",8.8,HIGH,0.0017099999822676182,false,false,false,true,true,false,false,2023-08-08T19:15:00.000Z,0 CVE-2023-29326,https://securityvulnerability.io/vulnerability/CVE-2023-29326,.NET Framework Remote Code Execution Vulnerability,.NET Framework Remote Code Execution Vulnerability,Microsoft,"Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1,Microsoft .net Framework 3.5 And 4.6.2",7.8,HIGH,0.0013099999632686377,false,false,false,false,,false,false,2023-06-14T15:15:00.000Z,0 CVE-2023-24895,https://securityvulnerability.io/vulnerability/CVE-2023-24895,".NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability",".NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability",Microsoft,".net 7.0,Microsoft Visual Studio 2022 Version 17.0,Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2022 Version 17.6,Powershell 7.2,Powershell 7.3,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.8,HIGH,0.0013099999632686377,false,false,false,false,,false,false,2023-06-14T15:15:00.000Z,0 CVE-2023-24936,https://securityvulnerability.io/vulnerability/CVE-2023-24936,".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability","This vulnerability in the .NET Framework and Visual Studio enables unauthorized elevation of privileges, potentially allowing attackers to execute arbitrary code with higher permissions. It affects multiple versions of the .NET Framework and Visual Studio products, necessitating updates to mitigate potential security risks.",Microsoft,"Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2022 Version 17.0,Microsoft Visual Studio 2022 Version 17.4,.net 6.0,.net 7.0,Microsoft Visual Studio 2022 Version 17.6,Powershell 7.2,Powershell 7.3,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5.1,Microsoft .net Framework 3.5",7.5,HIGH,0.0006000000284984708,false,false,false,false,,false,false,2023-06-14T15:15:00.000Z,0 CVE-2023-32030,https://securityvulnerability.io/vulnerability/CVE-2023-32030,.NET and Visual Studio Denial of Service Vulnerability,.NET and Visual Studio Denial of Service Vulnerability,Microsoft,"Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.5,HIGH,0.0006000000284984708,false,false,false,false,,false,false,2023-06-14T15:15:00.000Z,0 CVE-2023-29331,https://securityvulnerability.io/vulnerability/CVE-2023-29331,".NET, .NET Framework, and Visual Studio Denial of Service Vulnerability",".NET, .NET Framework, and Visual Studio Denial of Service Vulnerability",Microsoft,".net 6.0,.net 7.0,Microsoft Visual Studio 2022 Version 17.0,Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2022 Version 17.6,Powershell 7.2,Powershell 7.3,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.5,HIGH,0.0006000000284984708,false,false,false,false,,false,false,2023-06-14T15:15:00.000Z,0 CVE-2023-21722,https://securityvulnerability.io/vulnerability/CVE-2023-21722,.NET Framework Denial of Service Vulnerability,.NET Framework Denial of Service Vulnerability,Microsoft,"Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",5,MEDIUM,0.0006200000061653554,false,false,false,false,,false,false,2023-02-14T20:15:00.000Z,0 CVE-2022-41089,https://securityvulnerability.io/vulnerability/CVE-2022-41089,.NET Framework Remote Code Execution Vulnerability,.NET Framework Remote Code Execution Vulnerability,Microsoft,"Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2019 Version 16.11 (includes 16.0 - 16.10),Microsoft Visual Studio 2022 Version 17.0,Microsoft Visual Studio 2022 Version 17.4,.net 6.0,.net Core 3.1,.net 7.0,Powershell 7.2,Powershell 7.3,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6/4.6.2",7.8,HIGH,0.004780000075697899,false,false,false,false,,false,false,2022-12-13T00:00:00.000Z,0 CVE-2022-26832,https://securityvulnerability.io/vulnerability/CVE-2022-26832,.NET Framework Denial of Service Vulnerability,.NET Framework Denial of Service Vulnerability,Microsoft,"Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 4.5.2,Microsoft .net Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.5,HIGH,0.0006699999794363976,false,false,false,false,,false,false,2022-04-15T19:05:27.000Z,0 CVE-2022-21911,https://securityvulnerability.io/vulnerability/CVE-2022-21911,.NET Framework Denial of Service Vulnerability,.NET Framework Denial of Service Vulnerability,Microsoft,"Microsoft .net Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 4.6,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1,Microsoft .net Framework 4.5.2",7.5,HIGH,0.004569999873638153,false,false,false,false,,false,false,2022-01-11T20:23:12.000Z,0 CVE-2020-16937,https://securityvulnerability.io/vulnerability/CVE-2020-16937,.NET Framework Information Disclosure Vulnerability,"

An information disclosure vulnerability exists when the .NET Framework improperly handles objects in memory. An attacker who successfully exploited the vulnerability could disclose contents of an affected system's memory.

To exploit the vulnerability, an authenticated attacker would need to run a specially crafted application.

The update addresses the vulnerability by correcting how the .NET Framework handles objects in memory.

",Microsoft,"Microsoft .net Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.6/4.6.1/4.6.2,Microsoft .net Framework 4.6,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1,Microsoft .net Framework 4.5.2",4.7,MEDIUM,0.008849999867379665,false,false,false,false,,false,false,2020-10-16T23:15:00.000Z,0 CVE-2020-1046,https://securityvulnerability.io/vulnerability/CVE-2020-1046,.NET Framework Remote Code Execution Vulnerability,"A remote code execution vulnerability exists when Microsoft .NET Framework processes input. An attacker who successfully exploited this vulnerability could take control of an affected system. To exploit the vulnerability, an attacker would need to be able to upload a specially crafted file to a web application. The security update addresses the vulnerability by correcting how .NET Framework processes input. ",Microsoft,"Microsoft .net Framework 3.5,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.5.1",7.8,HIGH,0.0272000003606081,false,false,false,false,,false,false,2020-08-17T19:15:00.000Z,0