gsd-2023-24936
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-24936",
    "id": "GSD-2023-24936"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-24936"
      ],
      "details": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability",
      "id": "GSD-2023-24936",
      "modified": "2023-12-13T01:20:58.322256Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secure@microsoft.com",
        "ID": "CVE-2023-24936",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Microsoft Visual Studio 2022 version 17.2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "17.2.0",
                          "version_value": "17.2.16"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft Visual Studio 2022 version 17.0",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "17.0.0",
                          "version_value": "17.0.22"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft Visual Studio 2022 version 17.4",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "17.4.0",
                          "version_value": "17.4.8"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": ".NET 6.0",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "6.0.0",
                          "version_value": "6.0.18"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": ".NET 7.0",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "7.0.0",
                          "version_value": "7.0.7"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft Visual Studio 2022 version 17.6",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "17.6.0",
                          "version_value": "17.6.3"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "PowerShell 7.2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "7.2.0",
                          "version_value": "7.2.12"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "PowerShell 7.3",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "7.3.0",
                          "version_value": "7.3.5"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft .NET Framework 4.8",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "4.8.0",
                          "version_value": "4.8.4644.0"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft .NET Framework 3.5 AND 4.8",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "4.8.0",
                          "version_value": "4.8.4644.0"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft .NET Framework 3.5 AND 4.7.2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "4.7.0",
                          "version_value": "4.7.4050.0"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft .NET Framework 3.5 AND 4.6.2/4.7/4.7.1/4.7.2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "3.0.0.0",
                          "version_value": "10.0.14393.5989"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "4.7.0",
                          "version_value": "4.7.04043.0"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft .NET Framework 3.5 AND 4.8.1",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "4.8.1",
                          "version_value": "4.8.9166.0"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft .NET Framework 4.6.2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "4.7.0",
                          "version_value": "4.7.04043.0"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft .NET Framework 3.5 and 4.6.2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "4.7.0",
                          "version_value": "10.0.10240.19983"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft .NET Framework 2.0 Service Pack 2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "2.0.0",
                          "version_value": "3.0.6920.8954; 2.0.50727.8970"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft .NET Framework 3.0 Service Pack 2",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "3.0.0",
                          "version_value": "3.0.6920.8954; 2.0.50727.8970"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft .NET Framework 3.5.1",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "3.5.0",
                          "version_value": "3.0.6920.8954; 2.0.50727.8970"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Microsoft .NET Framework 3.5",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "3.5.0",
                          "version_value": "3.0.6920.8954; 2.0.50727.8970"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Microsoft"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability"
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Elevation of Privilege"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
            "refsource": "MISC",
            "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[6.0.0,6.0.16],[7.0.0,7.0.5]",
          "affected_versions": "All versions starting from 6.0.0 up to 6.0.16, all versions starting from 7.0.0 up to 7.0.5",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability",
          "fixed_versions": [
            "6.0.18",
            "7.0.7"
          ],
          "identifier": "CVE-2023-24936",
          "identifiers": [
            "GHSA-jx7q-xxmw-44vf",
            "CVE-2023-24936"
          ],
          "not_impacted": "All versions before 6.0.0, all versions after 6.0.16 before 7.0.0, all versions after 7.0.5",
          "package_slug": "nuget/Microsoft.NetCore.App.Runtime.linux-arm",
          "pubdate": "2023-06-14",
          "solution": "Upgrade to versions 6.0.18, 7.0.7 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/dotnet/runtime/security/advisories/GHSA-jx7q-xxmw-44vf",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-24936",
            "https://github.com/dotnet/announcements/issues/259",
            "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
            "https://github.com/advisories/GHSA-jx7q-xxmw-44vf"
          ],
          "uuid": "70df1bdc-efcc-4c87-acc1-4a89f0e4508a"
        },
        {
          "affected_range": "[6.0.0,6.0.16],[7.0.0,7.0.5]",
          "affected_versions": "All versions starting from 6.0.0 up to 6.0.16, all versions starting from 7.0.0 up to 7.0.5",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability",
          "fixed_versions": [
            "6.0.18",
            "7.0.7"
          ],
          "identifier": "CVE-2023-24936",
          "identifiers": [
            "GHSA-jx7q-xxmw-44vf",
            "CVE-2023-24936"
          ],
          "not_impacted": "All versions before 6.0.0, all versions after 6.0.16 before 7.0.0, all versions after 7.0.5",
          "package_slug": "nuget/Microsoft.NetCore.App.Runtime.linux-arm64",
          "pubdate": "2023-06-14",
          "solution": "Upgrade to versions 6.0.18, 7.0.7 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/dotnet/runtime/security/advisories/GHSA-jx7q-xxmw-44vf",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-24936",
            "https://github.com/dotnet/announcements/issues/259",
            "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
            "https://github.com/advisories/GHSA-jx7q-xxmw-44vf"
          ],
          "uuid": "829d8376-a951-437c-b828-050c0733a2e5"
        },
        {
          "affected_range": "[6.0.0,6.0.16],[7.0.0,7.0.5]",
          "affected_versions": "All versions starting from 6.0.0 up to 6.0.16, all versions starting from 7.0.0 up to 7.0.5",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability",
          "fixed_versions": [
            "6.0.18",
            "7.0.7"
          ],
          "identifier": "CVE-2023-24936",
          "identifiers": [
            "GHSA-jx7q-xxmw-44vf",
            "CVE-2023-24936"
          ],
          "not_impacted": "All versions before 6.0.0, all versions after 6.0.16 before 7.0.0, all versions after 7.0.5",
          "package_slug": "nuget/Microsoft.NetCore.App.Runtime.linux-musl-arm",
          "pubdate": "2023-06-14",
          "solution": "Upgrade to versions 6.0.18, 7.0.7 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/dotnet/runtime/security/advisories/GHSA-jx7q-xxmw-44vf",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-24936",
            "https://github.com/dotnet/announcements/issues/259",
            "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
            "https://github.com/advisories/GHSA-jx7q-xxmw-44vf"
          ],
          "uuid": "25e254fd-0bbf-4603-a42c-662d108a4b7c"
        },
        {
          "affected_range": "[6.0.0,6.0.16],[7.0.0,7.0.5]",
          "affected_versions": "All versions starting from 6.0.0 up to 6.0.16, all versions starting from 7.0.0 up to 7.0.5",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability",
          "fixed_versions": [
            "6.0.18",
            "7.0.7"
          ],
          "identifier": "CVE-2023-24936",
          "identifiers": [
            "GHSA-jx7q-xxmw-44vf",
            "CVE-2023-24936"
          ],
          "not_impacted": "All versions before 6.0.0, all versions after 6.0.16 before 7.0.0, all versions after 7.0.5",
          "package_slug": "nuget/Microsoft.NetCore.App.Runtime.linux-musl-arm64",
          "pubdate": "2023-06-14",
          "solution": "Upgrade to versions 6.0.18, 7.0.7 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/dotnet/runtime/security/advisories/GHSA-jx7q-xxmw-44vf",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-24936",
            "https://github.com/dotnet/announcements/issues/259",
            "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
            "https://github.com/advisories/GHSA-jx7q-xxmw-44vf"
          ],
          "uuid": "b4d93ec6-5521-4d30-bd5e-7606794e24f0"
        },
        {
          "affected_range": "[6.0.0,6.0.16],[7.0.0,7.0.5]",
          "affected_versions": "All versions starting from 6.0.0 up to 6.0.16, all versions starting from 7.0.0 up to 7.0.5",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability",
          "fixed_versions": [
            "6.0.18",
            "7.0.7"
          ],
          "identifier": "CVE-2023-24936",
          "identifiers": [
            "GHSA-jx7q-xxmw-44vf",
            "CVE-2023-24936"
          ],
          "not_impacted": "All versions before 6.0.0, all versions after 6.0.16 before 7.0.0, all versions after 7.0.5",
          "package_slug": "nuget/Microsoft.NetCore.App.Runtime.linux-musl-x64",
          "pubdate": "2023-06-14",
          "solution": "Upgrade to versions 6.0.18, 7.0.7 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/dotnet/runtime/security/advisories/GHSA-jx7q-xxmw-44vf",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-24936",
            "https://github.com/dotnet/announcements/issues/259",
            "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
            "https://github.com/advisories/GHSA-jx7q-xxmw-44vf"
          ],
          "uuid": "8f0106e2-968d-46fa-8291-25793e6ea271"
        },
        {
          "affected_range": "[6.0.0,6.0.16],[7.0.0,7.0.5]",
          "affected_versions": "All versions starting from 6.0.0 up to 6.0.16, all versions starting from 7.0.0 up to 7.0.5",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability",
          "fixed_versions": [
            "6.0.18",
            "7.0.7"
          ],
          "identifier": "CVE-2023-24936",
          "identifiers": [
            "GHSA-jx7q-xxmw-44vf",
            "CVE-2023-24936"
          ],
          "not_impacted": "All versions before 6.0.0, all versions after 6.0.16 before 7.0.0, all versions after 7.0.5",
          "package_slug": "nuget/Microsoft.NetCore.App.Runtime.linux-x64",
          "pubdate": "2023-06-14",
          "solution": "Upgrade to versions 6.0.18, 7.0.7 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/dotnet/runtime/security/advisories/GHSA-jx7q-xxmw-44vf",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-24936",
            "https://github.com/dotnet/announcements/issues/259",
            "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
            "https://github.com/advisories/GHSA-jx7q-xxmw-44vf"
          ],
          "uuid": "61581979-2b03-4c1b-a7e5-011186ebae39"
        },
        {
          "affected_range": "[6.0.0,6.0.16],[7.0.0,7.0.5]",
          "affected_versions": "All versions starting from 6.0.0 up to 6.0.16, all versions starting from 7.0.0 up to 7.0.5",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability",
          "fixed_versions": [
            "6.0.18",
            "7.0.7"
          ],
          "identifier": "CVE-2023-24936",
          "identifiers": [
            "GHSA-jx7q-xxmw-44vf",
            "CVE-2023-24936"
          ],
          "not_impacted": "All versions before 6.0.0, all versions after 6.0.16 before 7.0.0, all versions after 7.0.5",
          "package_slug": "nuget/Microsoft.NetCore.App.Runtime.osx-arm64",
          "pubdate": "2023-06-14",
          "solution": "Upgrade to versions 6.0.18, 7.0.7 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/dotnet/runtime/security/advisories/GHSA-jx7q-xxmw-44vf",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-24936",
            "https://github.com/dotnet/announcements/issues/259",
            "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
            "https://github.com/advisories/GHSA-jx7q-xxmw-44vf"
          ],
          "uuid": "05095372-cf70-4ce7-8501-48b09ab391c1"
        },
        {
          "affected_range": "[6.0.0,6.0.16],[7.0.0,7.0.5]",
          "affected_versions": "All versions starting from 6.0.0 up to 6.0.16, all versions starting from 7.0.0 up to 7.0.5",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability",
          "fixed_versions": [
            "6.0.18",
            "7.0.7"
          ],
          "identifier": "CVE-2023-24936",
          "identifiers": [
            "GHSA-jx7q-xxmw-44vf",
            "CVE-2023-24936"
          ],
          "not_impacted": "All versions before 6.0.0, all versions after 6.0.16 before 7.0.0, all versions after 7.0.5",
          "package_slug": "nuget/Microsoft.NetCore.App.Runtime.osx-x64",
          "pubdate": "2023-06-14",
          "solution": "Upgrade to versions 6.0.18, 7.0.7 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/dotnet/runtime/security/advisories/GHSA-jx7q-xxmw-44vf",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-24936",
            "https://github.com/dotnet/announcements/issues/259",
            "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
            "https://github.com/advisories/GHSA-jx7q-xxmw-44vf"
          ],
          "uuid": "ea752bba-6f31-44cc-819c-f2b07d7f7af3"
        },
        {
          "affected_range": "[6.0.0,6.0.16],[7.0.0,7.0.5]",
          "affected_versions": "All versions starting from 6.0.0 up to 6.0.16, all versions starting from 7.0.0 up to 7.0.5",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability",
          "fixed_versions": [
            "6.0.18",
            "7.0.7"
          ],
          "identifier": "CVE-2023-24936",
          "identifiers": [
            "GHSA-jx7q-xxmw-44vf",
            "CVE-2023-24936"
          ],
          "not_impacted": "All versions before 6.0.0, all versions after 6.0.16 before 7.0.0, all versions after 7.0.5",
          "package_slug": "nuget/Microsoft.NetCore.App.Runtime.win-arm",
          "pubdate": "2023-06-14",
          "solution": "Upgrade to versions 6.0.18, 7.0.7 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/dotnet/runtime/security/advisories/GHSA-jx7q-xxmw-44vf",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-24936",
            "https://github.com/dotnet/announcements/issues/259",
            "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
            "https://github.com/advisories/GHSA-jx7q-xxmw-44vf"
          ],
          "uuid": "62156cc5-5b92-41b8-98f6-cb48a6bb3249"
        },
        {
          "affected_range": "[6.0.0,6.0.16],[7.0.0,7.0.5]",
          "affected_versions": "All versions starting from 6.0.0 up to 6.0.16, all versions starting from 7.0.0 up to 7.0.5",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability",
          "fixed_versions": [
            "6.0.18",
            "7.0.7"
          ],
          "identifier": "CVE-2023-24936",
          "identifiers": [
            "GHSA-jx7q-xxmw-44vf",
            "CVE-2023-24936"
          ],
          "not_impacted": "All versions before 6.0.0, all versions after 6.0.16 before 7.0.0, all versions after 7.0.5",
          "package_slug": "nuget/Microsoft.NetCore.App.Runtime.win-arm64",
          "pubdate": "2023-06-14",
          "solution": "Upgrade to versions 6.0.18, 7.0.7 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/dotnet/runtime/security/advisories/GHSA-jx7q-xxmw-44vf",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-24936",
            "https://github.com/dotnet/announcements/issues/259",
            "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
            "https://github.com/advisories/GHSA-jx7q-xxmw-44vf"
          ],
          "uuid": "0198b300-0af4-4888-b949-9f443e6570ca"
        },
        {
          "affected_range": "[6.0.0,6.0.16],[7.0.0,7.0.5]",
          "affected_versions": "All versions starting from 6.0.0 up to 6.0.16, all versions starting from 7.0.0 up to 7.0.5",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability",
          "fixed_versions": [
            "6.0.18",
            "7.0.7"
          ],
          "identifier": "CVE-2023-24936",
          "identifiers": [
            "GHSA-jx7q-xxmw-44vf",
            "CVE-2023-24936"
          ],
          "not_impacted": "All versions before 6.0.0, all versions after 6.0.16 before 7.0.0, all versions after 7.0.5",
          "package_slug": "nuget/Microsoft.NetCore.App.Runtime.win-x64",
          "pubdate": "2023-06-14",
          "solution": "Upgrade to versions 6.0.18, 7.0.7 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/dotnet/runtime/security/advisories/GHSA-jx7q-xxmw-44vf",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-24936",
            "https://github.com/dotnet/announcements/issues/259",
            "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
            "https://github.com/advisories/GHSA-jx7q-xxmw-44vf"
          ],
          "uuid": "611e928a-bbf8-4edf-a508-bc486cf3487e"
        },
        {
          "affected_range": "[6.0.0,6.0.16],[7.0.0,7.0.5]",
          "affected_versions": "All versions starting from 6.0.0 up to 6.0.16, all versions starting from 7.0.0 up to 7.0.5",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2023-06-14",
          "description": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability",
          "fixed_versions": [
            "6.0.18",
            "7.0.7"
          ],
          "identifier": "CVE-2023-24936",
          "identifiers": [
            "GHSA-jx7q-xxmw-44vf",
            "CVE-2023-24936"
          ],
          "not_impacted": "All versions before 6.0.0, all versions after 6.0.16 before 7.0.0, all versions after 7.0.5",
          "package_slug": "nuget/Microsoft.NetCore.App.Runtime.win-x86",
          "pubdate": "2023-06-14",
          "solution": "Upgrade to versions 6.0.18, 7.0.7 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/dotnet/runtime/security/advisories/GHSA-jx7q-xxmw-44vf",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-24936",
            "https://github.com/dotnet/announcements/issues/259",
            "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
            "https://github.com/advisories/GHSA-jx7q-xxmw-44vf"
          ],
          "uuid": "44cc2964-d678-424b-809d-0488398a9566"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@microsoft.com",
          "ID": "CVE-2023-24936"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-noinfo"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24936"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 1.6,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2023-08-01T21:15Z",
      "publishedDate": "2023-06-14T15:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...