U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:a:microsoft:visual_studio_2019:16.0:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 88 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2021-31204

.NET and Visual Studio Elevation of Privilege Vulnerability

Published: May 11, 2021; 3:15:10 PM -0400
V3.1: 7.3 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-27068

Visual Studio Remote Code Execution Vulnerability

Published: May 11, 2021; 3:15:08 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2021-28322

Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability

Published: April 13, 2021; 4:15:17 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-28321

Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability

Published: April 13, 2021; 4:15:16 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-28313

Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability

Published: April 13, 2021; 4:15:16 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-27064

Visual Studio Installer Elevation of Privilege Vulnerability

Published: April 13, 2021; 4:15:15 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-26701

.NET Core Remote Code Execution Vulnerability

Published: February 25, 2021; 6:15:16 PM -0500
V3.1: 8.1 HIGH
V2.0: 7.5 HIGH
CVE-2021-1721

.NET Core and Visual Studio Denial of Service Vulnerability

Published: February 25, 2021; 6:15:13 PM -0500
V3.1: 6.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2021-1639

Visual Studio Code Remote Code Execution Vulnerability

Published: February 25, 2021; 6:15:13 PM -0500
V3.1: 7.0 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-1723

ASP.NET Core and Visual Studio Denial of Service Vulnerability

Published: January 12, 2021; 3:15:34 PM -0500
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2021-1680

Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability

Published: January 12, 2021; 3:15:32 PM -0500
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2021-1651

Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability

Published: January 12, 2021; 3:15:30 PM -0500
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2020-17156

Visual Studio Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:16 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-17100

Visual Studio Tampering Vulnerability

Published: November 11, 2020; 2:15:19 AM -0500
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW
CVE-2020-26870

Cure53 DOMPurify before 2.0.17 allows mutation XSS. This occurs because a serialize-parse roundtrip does not necessarily return the original DOM tree, and a namespace can change from HTML to MathML, as demonstrated by nesting of FORM elements.

Published: October 07, 2020; 12:15:18 PM -0400
V3.1: 6.1 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2020-8927

A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.

Published: September 15, 2020; 6:15:12 AM -0400
V3.1: 6.5 MEDIUM
V2.0: 6.4 MEDIUM
CVE-2020-1133

<p>An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>An attacker could exploit this vulnerability by running a specially crafted application on the victim system.</p> <p>The update addresses the vulnerability by correcting the way the Diagnostics Hub Standard Collector handles file operations.</p>

Published: September 11, 2020; 1:15:19 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2020-1130

<p>An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles data operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p> <p>An attacker could exploit this vulnerability by running a specially crafted application on the victim system.</p> <p>The update addresses the vulnerability by correcting the way the Diagnostics Hub Standard Collector handles data operations.</p>

Published: September 11, 2020; 1:15:19 PM -0400
V3.1: 6.6 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2020-16874

<p>A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted file with an affected version of Visual Studio.</p> <p>The update addresses the vulnerability by correcting how Visual Studio handles objects in memory.</p>

Published: September 11, 2020; 1:15:17 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-16856

<p>A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted file with an affected version of Visual Studio.</p> <p>The update addresses the vulnerability by correcting how Visual Studio handles objects in memory.</p>

Published: September 11, 2020; 1:15:16 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH