gsd-2023-21808
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
.NET and Visual Studio Remote Code Execution Vulnerability
Aliases
Aliases
{ GSD: { alias: "CVE-2023-21808", id: "GSD-2023-21808", }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2023-21808", ], details: ".NET and Visual Studio Remote Code Execution Vulnerability", id: "GSD-2023-21808", modified: "2023-12-13T01:20:25.991805Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secure@microsoft.com", ID: "CVE-2023-21808", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)", version: { version_data: [ { version_affected: "<", version_name: "16.11.0", version_value: "16.11.24", }, ], }, }, { product_name: "Microsoft Visual Studio 2022 version 17.0", version: { version_data: [ { version_affected: "<", version_name: "17.0.0", version_value: "17.0.19", }, ], }, }, { product_name: "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)", version: { version_data: [ { version_affected: "<", version_name: "15.9.0", version_value: "15.9.52", }, ], }, }, { product_name: "Microsoft Visual Studio 2022 version 17.4", version: { version_data: [ { version_affected: "<", version_name: "17.4.0", version_value: "17.4.5", }, ], }, }, { product_name: "Microsoft Visual Studio 2022 version 17.2", version: { version_data: [ { version_affected: "<", version_name: "17.2.0", version_value: "17.2.13", }, ], }, }, { product_name: "Microsoft Visual Studio 2015 Update 3", version: { version_data: [ { version_affected: "<", version_name: "14.0.0", version_value: "14.0.27555.0", }, ], }, }, { product_name: "Microsoft Visual Studio 2013 Update 5", version: { version_data: [ { version_affected: "<", version_name: "12.0.0", version_value: "12.0.40700.0", }, ], }, }, { product_name: ".NET 7.0", version: { version_data: [ { version_affected: "<", version_name: "7.0.0", version_value: "7.0.3", }, ], }, }, { product_name: ".NET 6.0", version: { version_data: [ { version_affected: "<", version_name: "6.0.0", version_value: "6.0.14", }, ], }, }, { product_name: "PowerShell 7.2", version: { version_data: [ { version_affected: "<", version_name: "7.2.0", version_value: "7.2.10", }, ], }, }, { product_name: "Microsoft .NET Framework 3.5 AND 4.8", version: { version_data: [ { version_affected: "<", version_name: "4.8.0", version_value: "10.0.04614.06", }, ], }, }, { product_name: "Microsoft .NET Framework 3.5 AND 4.7.2", version: { version_data: [ { version_affected: "<", version_name: "4.7.0", version_value: "10.0.04038.03", }, ], }, }, { product_name: "Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2", version: { version_data: [ { version_affected: "<", version_name: "4.7.0", version_value: "4.7.04038.03", }, ], }, }, { product_name: "Microsoft .NET Framework 4.8", version: { version_data: [ { version_affected: "<", version_name: "4.8.0", version_value: "4.8.04614.05", }, ], }, }, { product_name: "Microsoft .NET Framework 3.5 AND 4.8.1", version: { version_data: [ { version_affected: "<", version_name: "4.8.1", version_value: "10.0.09139.02", }, ], }, }, { product_name: "Microsoft .NET Framework 4.6.2", version: { version_data: [ { version_affected: "<", version_name: "4.7.0", version_value: "4.7.04038.06", }, ], }, }, { product_name: "Microsoft .NET Framework 3.5 and 4.6.2", version: { version_data: [ { version_affected: "<", version_name: "4.7.0", version_value: "10.0.10240.19747", }, ], }, }, ], }, vendor_name: "Microsoft", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: ".NET and Visual Studio Remote Code Execution Vulnerability", }, ], }, impact: { cvss: [ { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Remote Code Execution", }, ], }, ], }, references: { reference_data: [ { name: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808", refsource: "MISC", url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808", }, ], }, }, "gitlab.com": { advisories: [ { affected_range: "[6.0.0,6.0.13],[7.0.0,7.0.2]", affected_versions: "All versions starting from 6.0.0 up to 6.0.13, all versions starting from 7.0.0 up to 7.0.2", cvss_v3: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", cwe_ids: [ "CWE-1035", "CWE-78", "CWE-937", ], date: "2023-02-14", description: ".NET and Visual Studio Remote Code Execution Vulnerability", fixed_versions: [ "6.0.14", "7.0.3", ], identifier: "CVE-2023-21808", identifiers: [ "GHSA-824j-wqm8-89mj", "CVE-2023-21808", ], not_impacted: "All versions before 6.0.0, all versions after 6.0.13 before 7.0.0, all versions after 7.0.2", package_slug: "nuget/Microsoft.NetCore.App.Runtime.win-arm", pubdate: "2023-02-14", solution: "Upgrade to versions 6.0.14, 7.0.3 or above.", title: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", urls: [ "https://github.com/dotnet/runtime/security/advisories/GHSA-824j-wqm8-89mj", "https://nvd.nist.gov/vuln/detail/CVE-2023-21808", "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808", "https://github.com/advisories/GHSA-824j-wqm8-89mj", ], uuid: "7bf3b989-2b83-47e7-aae3-2245fa9cf082", }, { affected_range: "[6.0.0,6.0.13],[7.0.0,7.0.2]", affected_versions: "All versions starting from 6.0.0 up to 6.0.13, all versions starting from 7.0.0 up to 7.0.2", cvss_v3: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", cwe_ids: [ "CWE-1035", "CWE-78", "CWE-937", ], date: "2023-02-14", description: ".NET and Visual Studio Remote Code Execution Vulnerability", fixed_versions: [ "6.0.14", "7.0.3", ], identifier: "CVE-2023-21808", identifiers: [ "GHSA-824j-wqm8-89mj", "CVE-2023-21808", ], not_impacted: "All versions before 6.0.0, all versions after 6.0.13 before 7.0.0, all versions after 7.0.2", package_slug: "nuget/Microsoft.NetCore.App.Runtime.win-arm64", pubdate: "2023-02-14", solution: "Upgrade to versions 6.0.14, 7.0.3 or above.", title: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", urls: [ "https://github.com/dotnet/runtime/security/advisories/GHSA-824j-wqm8-89mj", "https://nvd.nist.gov/vuln/detail/CVE-2023-21808", "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808", "https://github.com/advisories/GHSA-824j-wqm8-89mj", ], uuid: "dbe47c0d-9a00-466d-b7e3-1303859013b2", }, { affected_range: "[6.0.0,6.0.13],[7.0.0,7.0.2]", affected_versions: "All versions starting from 6.0.0 up to 6.0.13, all versions starting from 7.0.0 up to 7.0.2", cvss_v3: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", cwe_ids: [ "CWE-1035", "CWE-78", "CWE-937", ], date: "2023-02-14", description: ".NET and Visual Studio Remote Code Execution Vulnerability", fixed_versions: [ "6.0.14", "7.0.3", ], identifier: "CVE-2023-21808", identifiers: [ "GHSA-824j-wqm8-89mj", "CVE-2023-21808", ], not_impacted: "All versions before 6.0.0, all versions after 6.0.13 before 7.0.0, all versions after 7.0.2", package_slug: "nuget/Microsoft.NetCore.App.Runtime.win-x64", pubdate: "2023-02-14", solution: "Upgrade to versions 6.0.14, 7.0.3 or above.", title: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", urls: [ "https://github.com/dotnet/runtime/security/advisories/GHSA-824j-wqm8-89mj", "https://nvd.nist.gov/vuln/detail/CVE-2023-21808", "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808", "https://github.com/advisories/GHSA-824j-wqm8-89mj", ], uuid: "654d0e43-29fc-44c9-b7ce-17caa05cd6d2", }, { affected_range: "[6.0.0,6.0.13],[7.0.0,7.0.2]", affected_versions: "All versions starting from 6.0.0 up to 6.0.13, all versions starting from 7.0.0 up to 7.0.2", cvss_v3: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", cwe_ids: [ "CWE-1035", "CWE-78", "CWE-937", ], date: "2023-02-14", description: ".NET and Visual Studio Remote Code Execution Vulnerability", fixed_versions: [ "6.0.14", "7.0.3", ], identifier: "CVE-2023-21808", identifiers: [ "GHSA-824j-wqm8-89mj", "CVE-2023-21808", ], not_impacted: "All versions before 6.0.0, all versions after 6.0.13 before 7.0.0, all versions after 7.0.2", package_slug: "nuget/Microsoft.NetCore.App.Runtime.win-x86", pubdate: "2023-02-14", solution: "Upgrade to versions 6.0.14, 7.0.3 or above.", title: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", urls: [ "https://github.com/dotnet/runtime/security/advisories/GHSA-824j-wqm8-89mj", "https://nvd.nist.gov/vuln/detail/CVE-2023-21808", "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808", "https://github.com/advisories/GHSA-824j-wqm8-89mj", ], uuid: "237e415b-1c20-4311-8dda-83aeeb052246", }, ], }, "nvd.nist.gov": { cve: { configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*", matchCriteriaId: "F6CE8612-0E01-406F-B5E7-8C7F5451E2FB", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*", matchCriteriaId: "F4E2C6C0-FD91-40D9-B1A4-C1C348A156C7", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*", matchCriteriaId: "604A3D22-3DC9-4AB2-9C23-FC41E19F5B57", versionEndExcluding: "15.9.51", versionStartIncluding: "15.0", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", matchCriteriaId: "821BE24D-9EEE-42FE-B4E7-5C682F6B34C4", versionEndExcluding: "16.11.24", versionStartIncluding: "16.0", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*", matchCriteriaId: "3393F97F-05CD-4B04-A6E1-3D914652C4E5", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*", matchCriteriaId: "AB70FC91-06DB-4E92-9C0B-6FDE078F911B", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*", matchCriteriaId: "CF5EA902-2AC2-4027-802E-4C5CB8F180B1", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", matchCriteriaId: "E039CE1F-B988-4741-AE2E-5B36E2AF9688", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", matchCriteriaId: "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", matchCriteriaId: "D00F295B-6ECF-43C4-BD71-98F835CCDB0D", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", matchCriteriaId: "1648C361-E25C-42FE-8543-03DE56100201", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", matchCriteriaId: "4C3391B0-C6A6-4F6F-AC1B-AD0927C2C986", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", matchCriteriaId: "112871CE-B37B-454E-AC10-A285D92CCE0E", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*", matchCriteriaId: "E461193F-C65C-47D7-89B6-F1C68877E3CC", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*", matchCriteriaId: "37833862-8FE6-4007-84F1-88ACF5242F12", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*", matchCriteriaId: "7B844383-85F5-41FA-AE73-C6C6F80734E1", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*", matchCriteriaId: "3C3151EE-B690-4412-9520-5A0EDC0E91F4", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*", matchCriteriaId: "758EC2EA-ED6B-490D-A4E5-FC26AC7A0753", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*", matchCriteriaId: "0E1ED1CF-8CE9-4C98-9691-B249B1E6A8D7", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*", matchCriteriaId: "5F395D0A-8E6D-4365-BB41-75208225E83F", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*", matchCriteriaId: "7BC0589A-222D-4D94-92D2-77432F8EFA61", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", matchCriteriaId: "E3D0CEE5-45D9-4710-B170-A33A8D0D55CF", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", matchCriteriaId: "39F5DAC9-ED40-4870-AA86-941B0E675728", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", matchCriteriaId: "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", matchCriteriaId: "DB79EE26-FC32-417D-A49C-A1A63165A968", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", matchCriteriaId: "821614DD-37DD-44E2-A8A4-FE8D23A33C3C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", matchCriteriaId: "E039CE1F-B988-4741-AE2E-5B36E2AF9688", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", matchCriteriaId: "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", matchCriteriaId: "D00F295B-6ECF-43C4-BD71-98F835CCDB0D", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", matchCriteriaId: "1648C361-E25C-42FE-8543-03DE56100201", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", matchCriteriaId: "251E413C-68F6-43C6-975C-C0B6AD4D36DD", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", matchCriteriaId: "4C3391B0-C6A6-4F6F-AC1B-AD0927C2C986", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", matchCriteriaId: "112871CE-B37B-454E-AC10-A285D92CCE0E", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", matchCriteriaId: "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", matchCriteriaId: "DB79EE26-FC32-417D-A49C-A1A63165A968", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", matchCriteriaId: "E039CE1F-B988-4741-AE2E-5B36E2AF9688", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:*", matchCriteriaId: "934D4E46-12C1-41DC-A28C-A2C430E965E4", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*", matchCriteriaId: "5F395D0A-8E6D-4365-BB41-75208225E83F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", matchCriteriaId: "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", matchCriteriaId: "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", matchCriteriaId: "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", matchCriteriaId: "E039CE1F-B988-4741-AE2E-5B36E2AF9688", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", matchCriteriaId: "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", matchCriteriaId: "79AE85FA-1B04-4A31-B8EC-EFC0C40CE7A8", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", matchCriteriaId: "E9DF76CF-2B8C-4548-98E4-7ED4DDBC5615", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1511:*:*:*:*:*:*:x64:*", matchCriteriaId: "24780C21-148C-4441-AE89-4A7F08AA579A", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1511:*:*:*:*:*:*:x86:*", matchCriteriaId: "D6D9ED3A-90C6-4565-B2D4-6F8590B46708", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", matchCriteriaId: "D00F295B-6ECF-43C4-BD71-98F835CCDB0D", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", matchCriteriaId: "1648C361-E25C-42FE-8543-03DE56100201", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:x64:*", matchCriteriaId: "5433DCD3-8F61-4733-8760-36A82FF0EEB2", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1703:*:*:*:*:*:*:x86:*", matchCriteriaId: "C3E5003B-A395-4F99-8A22-D6C493CED98C", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:x64:*", matchCriteriaId: "BAE14E15-B7AB-475B-A62A-92F70ABA09EF", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1709:*:*:*:*:*:*:x86:*", matchCriteriaId: "B19EA4C4-6A20-4E3F-B68C-ADCE2ECA98CF", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", matchCriteriaId: "07548CE8-7236-46B9-8D23-3FA31DABCC55", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x86:*", matchCriteriaId: "4C25DAD2-F251-40A7-9750-31D9865269C7", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", matchCriteriaId: "4C3391B0-C6A6-4F6F-AC1B-AD0927C2C986", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", matchCriteriaId: "112871CE-B37B-454E-AC10-A285D92CCE0E", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*", matchCriteriaId: "99BC1BAD-6690-4FA5-8543-BF22A6DB426A", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*", matchCriteriaId: "D52DA30B-90E6-40C0-B5D2-A6DBBA3CA536", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:x64:*", matchCriteriaId: "99546596-2062-40EF-9CA9-A89201FDFED0", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:x86:*", matchCriteriaId: "0A41C44A-61EF-493D-BF3B-810B606B5F07", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*", matchCriteriaId: "E461193F-C65C-47D7-89B6-F1C68877E3CC", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*", matchCriteriaId: "37833862-8FE6-4007-84F1-88ACF5242F12", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x64:*", matchCriteriaId: "19A82750-CB79-4834-823B-422F7FC5044F", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x86:*", matchCriteriaId: "1989CA28-A565-4083-9CCD-F0CADAB8D352", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*", matchCriteriaId: "3C3151EE-B690-4412-9520-5A0EDC0E91F4", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*", matchCriteriaId: "758EC2EA-ED6B-490D-A4E5-FC26AC7A0753", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*", matchCriteriaId: "5F395D0A-8E6D-4365-BB41-75208225E83F", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*", matchCriteriaId: "7BC0589A-222D-4D94-92D2-77432F8EFA61", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", matchCriteriaId: "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", matchCriteriaId: "2127D10C-B6F3-4C1D-B9AA-5D78513CC996", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", matchCriteriaId: "E039CE1F-B988-4741-AE2E-5B36E2AF9688", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:*", matchCriteriaId: "934D4E46-12C1-41DC-A28C-A2C430E965E4", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*", matchCriteriaId: "F8C79F37-B042-4C09-80EB-2E62DBE2E241", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x64:*", matchCriteriaId: "E461193F-C65C-47D7-89B6-F1C68877E3CC", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*", matchCriteriaId: "37833862-8FE6-4007-84F1-88ACF5242F12", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*", matchCriteriaId: "7B844383-85F5-41FA-AE73-C6C6F80734E1", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*", matchCriteriaId: "3C3151EE-B690-4412-9520-5A0EDC0E91F4", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*", matchCriteriaId: "758EC2EA-ED6B-490D-A4E5-FC26AC7A0753", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*", matchCriteriaId: "0E1ED1CF-8CE9-4C98-9691-B249B1E6A8D7", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*", matchCriteriaId: "7BC0589A-222D-4D94-92D2-77432F8EFA61", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", matchCriteriaId: "E3D0CEE5-45D9-4710-B170-A33A8D0D55CF", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", matchCriteriaId: "39F5DAC9-ED40-4870-AA86-941B0E675728", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", matchCriteriaId: "216BE28A-ABCD-44B5-9689-770B9A62BD35", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", matchCriteriaId: "76AB4B84-CF32-4F18-8AC7-D41EDD3792B1", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", matchCriteriaId: "821614DD-37DD-44E2-A8A4-FE8D23A33C3C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*", matchCriteriaId: "2D3F18AF-84ED-473B-A8DF-65EB23C475AF", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", matchCriteriaId: "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", matchCriteriaId: "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", matchCriteriaId: "DB18C4CE-5917-401E-ACF7-2747084FD36E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*", matchCriteriaId: "A16AD2B0-2189-4E8E-B7FC-CE598CA1CB2D", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*", matchCriteriaId: "734112B3-1383-4BE3-8721-C0F84566B764", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*", matchCriteriaId: "36B0E40A-84EF-4099-A395-75D6B8CDA196", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*", matchCriteriaId: "3EF7A75E-EE27-4AA7-8D84-9D696728A4CE", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", matchCriteriaId: "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", matchCriteriaId: "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], descriptions: [ { lang: "en", value: ".NET and Visual Studio Remote Code Execution Vulnerability", }, ], id: "CVE-2023-21808", lastModified: "2023-12-13T16:14:42.073", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "secure@microsoft.com", type: "Primary", }, ], }, published: "2023-02-14T21:15:11.730", references: [ { source: "secure@microsoft.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808", }, ], sourceIdentifier: "secure@microsoft.com", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }, }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.