U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2022-21986

Change History

Initial Analysis by NIST 2/14/2022 12:59:14 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (excluding) 5.0.14
     *cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.2
     *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:macos:*:* versions from (including) 8.10 up to (excluding) 8.10.18
     *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (including) 16.11
     *cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* versions from (including) 17.0 up to (excluding) 17.0.6
Added CVSS V2

								
							
							
						
NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Added CWE

								
							
							
						
NIST NVD-CWE-noinfo
Changed Reference Type
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21986 No Types Assigned
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21986 Patch, Vendor Advisory