cve-2023-21808
Vulnerability from cvelistv5
Published
2023-02-14 20:09
Modified
2024-08-02 09:51
Summary
.NET and Visual Studio Remote Code Execution Vulnerability
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:51:50.928Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": ".NET and Visual Studio Remote Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Unknown"
          ],
          "product": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "16.11.24",
              "status": "affected",
              "version": "16.11.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Unknown"
          ],
          "product": "Microsoft Visual Studio 2022 version 17.0",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "17.0.19",
              "status": "affected",
              "version": "17.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Unknown"
          ],
          "product": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "15.9.52",
              "status": "affected",
              "version": "15.9.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Unknown"
          ],
          "product": "Microsoft Visual Studio 2022 version 17.4",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "17.4.5",
              "status": "affected",
              "version": "17.4.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Unknown"
          ],
          "product": "Microsoft Visual Studio 2022 version 17.2",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "17.2.13",
              "status": "affected",
              "version": "17.2.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:visual_studio:2015:update3:*:*:*:*:*:*"
          ],
          "platforms": [
            "Unknown"
          ],
          "product": "Microsoft Visual Studio 2015 Update 3",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "14.0.27555.0",
              "status": "affected",
              "version": "14.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:visual_studio:2013:update_5:*:*:*:*:*:*"
          ],
          "platforms": [
            "Unknown"
          ],
          "product": "Microsoft Visual Studio 2013 Update 5",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "12.0.40700.0",
              "status": "affected",
              "version": "12.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Unknown"
          ],
          "product": ".NET 7.0",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "7.0.3",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Unknown"
          ],
          "product": ".NET 6.0",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "6.0.14",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:powershell:7.2:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Unknown"
          ],
          "product": "PowerShell 7.2",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "7.2.10",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Windows 10 Version 1809 for 32-bit Systems",
            "Windows Server 2022",
            "Windows Server 2019 (Server Core installation)",
            "Windows 10 Version 20H2 for ARM64-based Systems",
            "Windows 10 Version 20H2 for 32-bit Systems",
            "Windows 11 version 21H2 for x64-based Systems",
            "Windows 10 Version 21H2 for ARM64-based Systems",
            "Windows 11 version 21H2 for ARM64-based Systems",
            "Windows 10 Version 21H2 for x64-based Systems",
            "Windows 10 Version 21H2 for 32-bit Systems",
            "Windows Server 2022 (Server Core installation)",
            "Windows Server 2019",
            "Windows 10 Version 1809 for x64-based Systems",
            "Windows 10 Version 1607 for 32-bit Systems",
            "Windows 10 Version 22H2 for x64-based Systems",
            "Windows 10 Version 22H2 for ARM64-based Systems",
            "Windows 10 Version 1607 for x64-based Systems",
            "Windows Server 2016",
            "Windows Server 2016 (Server Core installation)",
            "Windows 10 Version 22H2 for 32-bit Systems"
          ],
          "product": "Microsoft .NET Framework 3.5 AND 4.8",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "10.0.04614.06",
              "status": "affected",
              "version": "4.8.0",
              "versionType": "custom"
            },
            {
              "lessThan": "10.0.4614.06",
              "status": "affected",
              "version": "4.8.0",
              "versionType": "custom"
            },
            {
              "lessThan": "10.0.04614.05",
              "status": "affected",
              "version": "4.8.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Windows 10 Version 1809 for 32-bit Systems",
            "Windows 10 Version 1809 for ARM64-based Systems",
            "Windows 10 Version 1809 for x64-based Systems",
            "Windows Server 2019",
            "Windows Server 2019 (Server Core installation)",
            "Windows Server 2016 (Server Core installation)",
            "Windows 10 Version 1607 for x64-based Systems",
            "Windows 10 Version 1607 for 32-bit Systems",
            "Windows Server 2016"
          ],
          "product": "Microsoft .NET Framework 3.5 AND 4.7.2",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "10.0.04038.03",
              "status": "affected",
              "version": "4.7.0",
              "versionType": "custom"
            },
            {
              "lessThan": "10.0.14393.5717",
              "status": "affected",
              "version": "4.7.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)",
            "Windows Server 2012 (Server Core installation)",
            "Windows Server 2012",
            "Windows Server 2012 R2 (Server Core installation)",
            "Windows Server 2012 R2",
            "Windows Server 2008 R2 for x64-based Systems Service Pack 1"
          ],
          "product": "Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "4.7.04614.08",
              "status": "affected",
              "version": "4.7.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.04038.05",
              "status": "affected",
              "version": "4.7.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.04038.03",
              "status": "affected",
              "version": "4.7.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.04038.02",
              "status": "affected",
              "version": "4.7.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Windows Server 2012 R2 (Server Core installation)",
            "Windows Server 2008 R2 for x64-based Systems Service Pack 1",
            "Windows Server 2012 R2",
            "Windows Server 2012 (Server Core installation)",
            "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)",
            "Windows Server 2012"
          ],
          "product": "Microsoft .NET Framework 4.8",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "4.8.04614.05",
              "status": "affected",
              "version": "4.8.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.04614.03",
              "status": "affected",
              "version": "4.8.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.4614.08",
              "status": "affected",
              "version": "4.8.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.4614.07",
              "status": "affected",
              "version": "4.8.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:.net:4.8.1:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Windows Server 2022 (Server Core installation)",
            "Windows Server 2022",
            "Windows 10 Version 20H2 for 32-bit Systems",
            "Windows 10 Version 20H2 for ARM64-based Systems",
            "Windows 11 version 21H2 for x64-based Systems",
            "Windows 10 Version 21H2 for 32-bit Systems",
            "Windows 11 version 21H2 for ARM64-based Systems",
            "Windows 10 Version 21H2 for ARM64-based Systems",
            "Windows 10 Version 21H2 for x64-based Systems",
            "Windows 11 Version 22H2 for ARM64-based Systems",
            "Windows 11 Version 22H2 for x64-based Systems",
            "Windows 10 Version 22H2 for ARM64-based Systems",
            "Windows 10 Version 22H2 for 32-bit Systems",
            "Windows 10 Version 22H2 for x64-based Systems"
          ],
          "product": "Microsoft .NET Framework 3.5 AND 4.8.1",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "10.0.09139.02",
              "status": "affected",
              "version": "4.8.1",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:.net:4.6.2:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Windows Server 2008 for 32-bit Systems Service Pack 2",
            "Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)",
            "Windows Server 2008 for x64-based Systems Service Pack 2",
            "Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)"
          ],
          "product": "Microsoft .NET Framework 4.6.2",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "4.7.04038.06",
              "status": "affected",
              "version": "4.7.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.4038.05",
              "status": "affected",
              "version": "4.7.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:microsoft:.net:4.6.2:*:*:*:*:*:*:*"
          ],
          "platforms": [
            "Windows 10 for 32-bit Systems",
            "Windows 10 for x64-based Systems"
          ],
          "product": "Microsoft .NET Framework 3.5 and 4.6.2",
          "vendor": "Microsoft",
          "versions": [
            {
              "lessThan": "10.0.10240.19747",
              "status": "affected",
              "version": "4.7.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2023-02-14T08:00:00+00:00",
      "descriptions": [
        {
          "lang": "en-US",
          "value": ".NET and Visual Studio Remote Code Execution Vulnerability"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en-US",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416: Use After Free",
              "lang": "en-US",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-29T02:05:18.735Z",
        "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
        "shortName": "microsoft"
      },
      "references": [
        {
          "name": ".NET and Visual Studio Remote Code Execution Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808"
        }
      ],
      "title": ".NET and Visual Studio Remote Code Execution Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
    "assignerShortName": "microsoft",
    "cveId": "CVE-2023-21808",
    "datePublished": "2023-02-14T20:09:27.030Z",
    "dateReserved": "2022-12-16T22:13:41.241Z",
    "dateUpdated": "2024-08-02T09:51:50.928Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-21808\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2023-02-14T21:15:11.730\",\"lastModified\":\"2024-05-29T03:15:35.707\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\".NET and Visual Studio Remote Code Execution Vulnerability\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6CE8612-0E01-406F-B5E7-8C7F5451E2FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4E2C6C0-FD91-40D9-B1A4-C1C348A156C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0\",\"versionEndExcluding\":\"15.9.51\",\"matchCriteriaId\":\"604A3D22-3DC9-4AB2-9C23-FC41E19F5B57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"16.0\",\"versionEndExcluding\":\"16.11.24\",\"matchCriteriaId\":\"821BE24D-9EEE-42FE-B4E7-5C682F6B34C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3393F97F-05CD-4B04-A6E1-3D914652C4E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB70FC91-06DB-4E92-9C0B-6FDE078F911B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF5EA902-2AC2-4027-802E-4C5CB8F180B1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E039CE1F-B988-4741-AE2E-5B36E2AF9688\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3F18AF-84ED-473B-A8DF-65EB23C475AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"D00F295B-6ECF-43C4-BD71-98F835CCDB0D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"1648C361-E25C-42FE-8543-03DE56100201\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"4C3391B0-C6A6-4F6F-AC1B-AD0927C2C986\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"112871CE-B37B-454E-AC10-A285D92CCE0E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"E461193F-C65C-47D7-89B6-F1C68877E3CC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"37833862-8FE6-4007-84F1-88ACF5242F12\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"7B844383-85F5-41FA-AE73-C6C6F80734E1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"3C3151EE-B690-4412-9520-5A0EDC0E91F4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"758EC2EA-ED6B-490D-A4E5-FC26AC7A0753\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"0E1ED1CF-8CE9-4C98-9691-B249B1E6A8D7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"5F395D0A-8E6D-4365-BB41-75208225E83F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"7BC0589A-222D-4D94-92D2-77432F8EFA61\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"E3D0CEE5-45D9-4710-B170-A33A8D0D55CF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"39F5DAC9-ED40-4870-AA86-941B0E675728\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB79EE26-FC32-417D-A49C-A1A63165A968\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"821614DD-37DD-44E2-A8A4-FE8D23A33C3C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E039CE1F-B988-4741-AE2E-5B36E2AF9688\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EF7A75E-EE27-4AA7-8D84-9D696728A4CE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"D00F295B-6ECF-43C4-BD71-98F835CCDB0D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"1648C361-E25C-42FE-8543-03DE56100201\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"251E413C-68F6-43C6-975C-C0B6AD4D36DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"4C3391B0-C6A6-4F6F-AC1B-AD0927C2C986\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"112871CE-B37B-454E-AC10-A285D92CCE0E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB79EE26-FC32-417D-A49C-A1A63165A968\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E039CE1F-B988-4741-AE2E-5B36E2AF9688\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"934D4E46-12C1-41DC-A28C-A2C430E965E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"5F395D0A-8E6D-4365-BB41-75208225E83F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3F18AF-84ED-473B-A8DF-65EB23C475AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*\",\"matchCriteriaId\":\"AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7DF96F8-BA6A-4780-9CA3-F719B3F81074\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E039CE1F-B988-4741-AE2E-5B36E2AF9688\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"79AE85FA-1B04-4A31-B8EC-EFC0C40CE7A8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"E9DF76CF-2B8C-4548-98E4-7ED4DDBC5615\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1511:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"24780C21-148C-4441-AE89-4A7F08AA579A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1511:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"D6D9ED3A-90C6-4565-B2D4-6F8590B46708\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"D00F295B-6ECF-43C4-BD71-98F835CCDB0D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"1648C361-E25C-42FE-8543-03DE56100201\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"5433DCD3-8F61-4733-8760-36A82FF0EEB2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"C3E5003B-A395-4F99-8A22-D6C493CED98C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"BAE14E15-B7AB-475B-A62A-92F70ABA09EF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"B19EA4C4-6A20-4E3F-B68C-ADCE2ECA98CF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"07548CE8-7236-46B9-8D23-3FA31DABCC55\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"4C25DAD2-F251-40A7-9750-31D9865269C7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"4C3391B0-C6A6-4F6F-AC1B-AD0927C2C986\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"112871CE-B37B-454E-AC10-A285D92CCE0E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"99BC1BAD-6690-4FA5-8543-BF22A6DB426A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"D52DA30B-90E6-40C0-B5D2-A6DBBA3CA536\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"99546596-2062-40EF-9CA9-A89201FDFED0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"0A41C44A-61EF-493D-BF3B-810B606B5F07\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"E461193F-C65C-47D7-89B6-F1C68877E3CC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"37833862-8FE6-4007-84F1-88ACF5242F12\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"19A82750-CB79-4834-823B-422F7FC5044F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"1989CA28-A565-4083-9CCD-F0CADAB8D352\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"3C3151EE-B690-4412-9520-5A0EDC0E91F4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"758EC2EA-ED6B-490D-A4E5-FC26AC7A0753\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"5F395D0A-8E6D-4365-BB41-75208225E83F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"7BC0589A-222D-4D94-92D2-77432F8EFA61\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*\",\"matchCriteriaId\":\"2127D10C-B6F3-4C1D-B9AA-5D78513CC996\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E039CE1F-B988-4741-AE2E-5B36E2AF9688\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"934D4E46-12C1-41DC-A28C-A2C430E965E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"F8C79F37-B042-4C09-80EB-2E62DBE2E241\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"E461193F-C65C-47D7-89B6-F1C68877E3CC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"37833862-8FE6-4007-84F1-88ACF5242F12\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"7B844383-85F5-41FA-AE73-C6C6F80734E1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"3C3151EE-B690-4412-9520-5A0EDC0E91F4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"758EC2EA-ED6B-490D-A4E5-FC26AC7A0753\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"0E1ED1CF-8CE9-4C98-9691-B249B1E6A8D7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"7BC0589A-222D-4D94-92D2-77432F8EFA61\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"E3D0CEE5-45D9-4710-B170-A33A8D0D55CF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"39F5DAC9-ED40-4870-AA86-941B0E675728\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"216BE28A-ABCD-44B5-9689-770B9A62BD35\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*\",\"matchCriteriaId\":\"76AB4B84-CF32-4F18-8AC7-D41EDD3792B1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"821614DD-37DD-44E2-A8A4-FE8D23A33C3C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3F18AF-84ED-473B-A8DF-65EB23C475AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*\",\"matchCriteriaId\":\"AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7DF96F8-BA6A-4780-9CA3-F719B3F81074\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB18C4CE-5917-401E-ACF7-2747084FD36E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"734112B3-1383-4BE3-8721-C0F84566B764\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36B0E40A-84EF-4099-A395-75D6B8CDA196\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EF7A75E-EE27-4AA7-8D84-9D696728A4CE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*\",\"matchCriteriaId\":\"AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7DF96F8-BA6A-4780-9CA3-F719B3F81074\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...