cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2023-36038,https://securityvulnerability.io/vulnerability/CVE-2023-36038,ASP.NET Core Denial of Service Vulnerability,"This vulnerability in ASP.NET Core allows an attacker to exploit specific functionalities, potentially leading to a denial of service. By crafting specially designed requests, an adversary can overwhelm server resources and disrupt service availability. It is crucial for organizations using affected versions of ASP.NET Core to implement the latest security updates provided by Microsoft to mitigate this risk.",Microsoft,"Asp.net Core 8.0,Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.7,.net 8.0",8.2,HIGH,0.0012600000482052565,false,,false,false,false,,,false,false,,2023-11-14T22:15:00.000Z,0 CVE-2023-36558,https://securityvulnerability.io/vulnerability/CVE-2023-36558,ASP.NET Core - Security Feature Bypass Vulnerability,ASP.NET Core Security Feature Bypass Vulnerability,Microsoft,".net 6.0,Asp.net Core 6.0,.net 7.0,Microsoft Visual Studio 2022 Version 17.2,.net 8.0,Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.7,Asp.net Core 7.0,Asp.net Core 8.0",5.5,MEDIUM,0.0004299999854993075,false,,true,false,false,,,false,false,,2023-11-14T22:15:00.000Z,0 CVE-2023-36049,https://securityvulnerability.io/vulnerability/CVE-2023-36049,Elevation of Privilege Vulnerability Affects Microsoft Products,"A vulnerability with high CVSS scores has been identified in the .NET Framework, allowing for the elevation of privilege and security feature bypass. This vulnerability specifically affects FTP operations and allows unauthorized users to write or delete files on the server, potentially leading to data loss, data corruption, or unauthorized access to sensitive information. Microsoft has released patches to address the flaws, and users are urged to apply the updates promptly in order to safeguard against potential attacks. The exploitation of these vulnerabilities could have a significant impact on affected systems, especially those relying on the .NET Framework for FTP operations.",Microsoft,"Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2022 Version 17.7,Microsoft Visual Studio 2022 Version 17.6,.net 8.0,.net 6.0,.net 7.0,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6/4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.6,HIGH,0.002139999996870756,false,,true,true,true,2024-03-07T09:40:33.000Z,,false,false,,2023-11-14T21:15:00.000Z,0 CVE-2023-36042,https://securityvulnerability.io/vulnerability/CVE-2023-36042,Visual Studio Denial of Service Vulnerability,Visual Studio Denial of Service Vulnerability,Microsoft,"Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.7,Microsoft .net Framework 3.5 And 4.8.1",6.2,MEDIUM,0.0004900000058114529,false,,false,false,false,,,false,false,,2023-11-14T18:15:00.000Z,0 CVE-2023-38171,https://securityvulnerability.io/vulnerability/CVE-2023-38171,Microsoft QUIC Denial of Service Vulnerability,"The Microsoft QUIC protocol is susceptible to a vulnerability that allows attackers to trigger a Denial of Service (DoS) condition. This may result in system instability or unavailability, affecting user access and application performance. It is critical for users and administrators to mitigate potential risks by applying the recommended security updates outlined in Microsoft’s advisory.",Microsoft,"Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.7,Windows Server 2022,Windows 11 Version 21h2,Windows 11 Version 22h2,.net 7.0,Powershell 7.3",7.5,HIGH,0.001879999996162951,false,,false,false,false,,,false,false,,2023-10-10T18:15:00.000Z,0 CVE-2023-36796,https://securityvulnerability.io/vulnerability/CVE-2023-36796,Visual Studio Remote Code Execution Vulnerability,"A vulnerability in Microsoft Visual Studio allows remote attackers to execute arbitrary code on the affected installations. This security flaw can be triggered when a user opens a malicious project file, resulting in malicious code execution within the Visual Studio environment. Users are urged to apply patches and updates from Microsoft to mitigate the risks associated with this vulnerability.",Microsoft,"Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.7,Microsoft Visual Studio 2017 Version 15.9 (includes 15.0 - 15.8),Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2019 Version 16.11 (includes 16.0 - 16.10),Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2013 Update 5,Microsoft Visual Studio 2015 Update 3,.net 7.0,.net 6.0,Powershell 7.2,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.8,HIGH,0.0015999999595806003,false,,false,false,false,,,false,false,,2023-09-12T17:15:00.000Z,0 CVE-2023-36758,https://securityvulnerability.io/vulnerability/CVE-2023-36758,Visual Studio Elevation of Privilege Vulnerability,"The vulnerability in Visual Studio allows an attacker to elevate privileges within the software, potentially enabling unauthorized access to sensitive data or functionalities. This flaw arises from improper handling of certain operations, which could be exploited if an attacker has the ability to execute scripts within the context of the user running Visual Studio. It is crucial for developers using Visual Studio to apply the latest security updates to mitigate the risks associated with this vulnerability.",Microsoft,Microsoft Visual Studio 2022 Version 17.7,7.8,HIGH,0.002099999925121665,false,,false,false,false,,,false,false,,2023-09-12T17:15:00.000Z,0 CVE-2023-36799,https://securityvulnerability.io/vulnerability/CVE-2023-36799,.NET Core and Visual Studio Denial of Service Vulnerability,.NET Core and Visual Studio Denial of Service Vulnerability,Microsoft,".net 6.0,.net 7.0,Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2022 Version 17.7,Microsoft Visual Studio 2022 Version 17.6,Powershell 7.2,Powershell 7.3",6.5,MEDIUM,0.0005099999834783375,false,,true,false,false,,,false,false,,2023-09-12T17:15:00.000Z,0 CVE-2023-36759,https://securityvulnerability.io/vulnerability/CVE-2023-36759,Visual Studio Elevation of Privilege Vulnerability,Visual Studio Elevation of Privilege Vulnerability,Microsoft,"Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2019 Version 16.11 (includes 16.0 - 16.10),Microsoft Visual Studio 2022 Version 17.4,Microsoft Visual Studio 2022 Version 17.7,Microsoft Visual Studio 2022 Version 17.6",6.7,MEDIUM,0.00046999999904073775,false,,false,false,false,,,false,false,,2023-09-12T17:15:00.000Z,0 CVE-2023-36792,https://securityvulnerability.io/vulnerability/CVE-2023-36792,Visual Studio Remote Code Execution Vulnerability,A vulnerability in Microsoft Visual Studio allows remote attackers to execute arbitrary code on a system. This is achieved through specially crafted content processed by the application. Administrators and users are urged to apply the latest updates and patches provided by Microsoft to mitigate potential exploitation risks.,Microsoft,"Microsoft Visual Studio 2017 Version 15.9 (includes 15.0 - 15.8),Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2019 Version 16.11 (includes 16.0 - 16.10),Microsoft Visual Studio 2022 Version 17.4,.net 6.0,.net 7.0,Microsoft Visual Studio 2022 Version 17.6,Powershell 7.2,Microsoft Visual Studio 2022 Version 17.7,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.8,HIGH,0.0015999999595806003,false,,false,false,false,,,false,false,,2023-09-12T17:15:00.000Z,0 CVE-2023-36793,https://securityvulnerability.io/vulnerability/CVE-2023-36793,Visual Studio Remote Code Execution Vulnerability,"A vulnerability in Microsoft Visual Studio allows attackers to execute arbitrary code on affected installations through crafted inputs. This security risk poses significant challenges, particularly in environments where Visual Studio is utilized for development. It is critical for developers and system administrators to implement available patches and updates to mitigate the risks associated with this vulnerability, ensuring the integrity and security of their development environments.",Microsoft,"Microsoft Visual Studio 2017 Version 15.9 (includes 15.0 - 15.8),Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2019 Version 16.11 (includes 16.0 - 16.10),Microsoft Visual Studio 2022 Version 17.4,.net 7.0,.net 6.0,Powershell 7.2,Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.7,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.8,HIGH,0.0015999999595806003,false,,false,false,false,,,false,false,,2023-09-12T17:15:00.000Z,0 CVE-2023-36794,https://securityvulnerability.io/vulnerability/CVE-2023-36794,Visual Studio Remote Code Execution Vulnerability,"A vulnerability in Microsoft Visual Studio allows an attacker to execute remote code on the affected system. This could potentially lead to full system compromise. Users are strongly urged to apply recommended updates to safeguard against potential exploits. For detailed information and mitigation strategies, consult the official vendor advisory.",Microsoft,"Microsoft Visual Studio 2017 Version 15.9 (includes 15.0 - 15.8),Microsoft Visual Studio 2022 Version 17.2,Microsoft Visual Studio 2019 Version 16.11 (includes 16.0 - 16.10),Microsoft Visual Studio 2022 Version 17.4,Powershell 7.2,.net 6.0,.net 7.0,Microsoft Visual Studio 2022 Version 17.6,Microsoft Visual Studio 2022 Version 17.7,Microsoft .net Framework 4.8,Microsoft .net Framework 3.5 And 4.8,Microsoft .net Framework 3.5 And 4.7.2,Microsoft .net Framework 3.5 And 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 4.6.2/4.7/4.7.1/4.7.2,Microsoft .net Framework 3.5 And 4.8.1,Microsoft .net Framework 4.6.2,Microsoft .net Framework 3.5 And 4.6.2,Microsoft .net Framework 3.0 Service Pack 2,Microsoft .net Framework 2.0 Service Pack 2,Microsoft .net Framework 3.5,Microsoft .net Framework 3.5.1",7.8,HIGH,0.0015999999595806003,false,,false,false,false,,,false,false,,2023-09-12T17:15:00.000Z,0