U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:a:microsoft:visual_studio_2019:16.0:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 88 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2022-35777

Visual Studio Remote Code Execution Vulnerability

Published: August 09, 2022; 4:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-30184

.NET and Visual Studio Information Disclosure Vulnerability

Published: June 15, 2022; 6:15:15 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2022-29145

.NET and Visual Studio Denial of Service Vulnerability

Published: May 10, 2022; 5:15:13 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2022-29117

.NET and Visual Studio Denial of Service Vulnerability

Published: May 10, 2022; 5:15:11 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2022-23267

.NET and Visual Studio Denial of Service Vulnerability

Published: May 10, 2022; 5:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2022-24513

Visual Studio Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24767

GitHub: Git for Windows' uninstaller vulnerable to DLL hijacking when run under the SYSTEM user account.

Published: April 12, 2022; 2:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.9 MEDIUM
CVE-2022-24512

.NET and Visual Studio Remote Code Execution Vulnerability

Published: March 09, 2022; 12:15:15 PM -0500
V3.1: 6.3 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2022-24464

.NET and Visual Studio Denial of Service Vulnerability

Published: March 09, 2022; 12:15:14 PM -0500
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2022-21986

.NET Denial of Service Vulnerability

Published: February 09, 2022; 12:15:08 PM -0500
V3.1: 7.5 HIGH
V2.0: 4.3 MEDIUM
CVE-2022-21871

Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2021-42319

Visual Studio Elevation of Privilege Vulnerability

Published: November 09, 2021; 8:19:49 PM -0500
V3.1: 4.7 MEDIUM
V2.0: 2.1 LOW
CVE-2021-42277

Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability

Published: November 09, 2021; 8:19:44 PM -0500
V3.1: 5.5 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2021-41355

.NET Core and Visual Studio Information Disclosure Vulnerability

Published: October 12, 2021; 9:15:13 PM -0400
V3.1: 5.7 MEDIUM
V2.0: 2.9 LOW
CVE-2021-36952

Visual Studio Remote Code Execution Vulnerability

Published: September 15, 2021; 8:15:13 AM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-26434

Visual Studio Elevation of Privilege Vulnerability

Published: September 15, 2021; 8:15:09 AM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2021-34532

ASP.NET Core and Visual Studio Information Disclosure Vulnerability

Published: August 12, 2021; 2:15:09 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2021-34485

.NET Core and Visual Studio Information Disclosure Vulnerability

Published: August 12, 2021; 2:15:09 PM -0400
V3.1: 5.0 MEDIUM
V2.0: 2.1 LOW
CVE-2021-26423

.NET Core and Visual Studio Denial of Service Vulnerability

Published: August 12, 2021; 2:15:08 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2021-31957

ASP.NET Denial of Service Vulnerability

Published: June 08, 2021; 7:15:08 PM -0400
V3.1: 5.9 MEDIUM
V2.0: 5.0 MEDIUM