Note:
This project will be discontinued after December 13, 2021. [more]
Product:
Visual_studio
(Microsoft)Repositories |
Unknown: This might be proprietary software. |
#Vulnerabilities | 55 |
Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2009-10-14 | CVE-2009-3126 | Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove... | \.net_framework, Excel_viewer, Expression_web, Forefront_client_security, Internet_explorer, Office, Office_compatibility_pack, Office_excel_viewer, Office_groove, Office_powerpoint_viewer, Office_word_viewer, Platform_sdk, Project, Report_viewer, Sql_server, Sql_server_reporting_services, Visio, Visual_foxpro, Visual_studio, Visual_studio_\.net, Windows_2003_server, Windows_server_2008, Windows_vista, Windows_xp, Word_viewer, Works | N/A | ||
2022-08-09 | CVE-2022-35777 | Visual Studio Remote Code Execution Vulnerability | Visual_studio, Visual_studio_2017, Visual_studio_2019, Visual_studio_2022 | 8.8 | ||
2022-08-09 | CVE-2022-35825 | Visual Studio Remote Code Execution Vulnerability | Visual_studio, Visual_studio_2017, Visual_studio_2019, Visual_studio_2022 | 8.8 | ||
2022-08-09 | CVE-2022-35826 | Visual Studio Remote Code Execution Vulnerability | Visual_studio, Visual_studio_2017, Visual_studio_2019, Visual_studio_2022 | 8.8 | ||
2022-08-09 | CVE-2022-35827 | Visual Studio Remote Code Execution Vulnerability | Visual_studio, Visual_studio_2017, Visual_studio_2019, Visual_studio_2022 | 8.8 | ||
2018-07-11 | CVE-2018-8172 | A remote code execution vulnerability exists in Visual Studio software when the software does not check the source markup of a file for an unbuilt project, aka "Visual Studio Remote Code Execution Vulnerability." This affects Microsoft Visual Studio, Expression Blend 4. | Expression_blend, Visual_studio, Visual_studio_2017 | 7.8 | ||
2018-04-12 | CVE-2018-1037 | An information disclosure vulnerability exists when Visual Studio improperly discloses limited contents of uninitialized memory while compiling program database (PDB) files, aka "Microsoft Visual Studio Information Disclosure Vulnerability." This affects Microsoft Visual Studio. | Visual_studio, Visual_studio_2017 | 4.3 | ||
2000-02-18 | CVE-2000-0162 | The Microsoft virtual machine (VM) in Internet Explorer 4.x and 5.x allows a remote attacker to read files via a malicious Java applet that escapes the Java sandbox, aka the "VM File Reading" vulnerability. | Ie, Internet_explorer, Visual_studio | N/A | ||
2020-06-09 | CVE-2020-1202 | An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka 'Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1203. | Visual_studio, Visual_studio_2017, Visual_studio_2019, Windows_10, Windows_server_2016, Windows_server_2019 | 7.8 | ||
2020-06-09 | CVE-2020-1203 | An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka 'Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1202. | Visual_studio, Visual_studio_2017, Visual_studio_2019, Windows_10, Windows_server_2016, Windows_server_2019 | 7.8 |