U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2022-35827

Change History

Initial Analysis by NIST 8/12/2022 2:39:53 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:microsoft:visual_studio:2012:update_5:*:*:*:*:*:*
     *cpe:2.3:a:microsoft:visual_studio:2013:update_5:*:*:*:*:*:*
     *cpe:2.3:a:microsoft:visual_studio:2015:update3:*:*:*:*:*:*
     *cpe:2.3:a:microsoft:visual_studio_2017:15.9:*:*:*:*:*:*:*
     *cpe:2.3:a:microsoft:visual_studio_2019:16.9:*:*:*:*:*:*:*
     *cpe:2.3:a:microsoft:visual_studio_2019:16.11:*:*:*:*:*:*:*
     *cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*
     *cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*
Added CWE

								
							
							
						
NIST NVD-CWE-noinfo
Changed Reference Type
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35827 No Types Assigned
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35827 Patch, Vendor Advisory