NA

CVE-2023-36792

Published: 12/09/2023 Updated: 14/09/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Visual Studio Remote Code Execution Vulnerability

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft .net_framework 3.5.1

microsoft .net_framework 3.5

microsoft .net_framework 2.0

microsoft .net_framework 3.0

microsoft .net_framework 4.6.2

microsoft .net_framework 4.8

microsoft .net_framework 4.8.1

microsoft .net_framework 4.7.2

microsoft .net_framework 4.7

microsoft .net_framework 4.7.1

microsoft .net 6.0.0

microsoft .net 7.0.0

microsoft visual studio 2017

microsoft visual studio 2019

microsoft visual studio 2022

Vendor Advisories

Description<!---->A vulnerability was found in dotnet This issue can lead to a Heap-based out-of-bounds write when loading PDB type records in msdia140dll used by Visual StudioA vulnerability was found in dotnet This issue can lead to a Heap-based out-of-bounds write when loading PDB type records in msdia140dll used by Visual Studio ...

Recent Articles

Grab those updates: Microsoft flings out fixes for already-exploited bugs
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Plus: Adobe and Android also tackle abused-in-the-wild flaws

Patch Tuesday It's every Windows admin's favorite day of the month: Patch Tuesday. Microsoft emitted 59 patches for its September update batch, including two for bugs that have already been exploited. Five others are listed as critical. Let's start with the two currently under exploitation. First up: CVE-2023-36761, an information disclosure vulnerability in Word deemed "important" by Redmond with a 6.2 out of 10 CVSS severity rating. The preview pane is the attack vector for this bug, which cou...