Lucene search

K

Visual Studio Security Vulnerabilities

cve
cve

CVE-2000-0162

The Microsoft virtual machine (VM) in Internet Explorer 4.x and 5.x allows a remote attacker to read files via a malicious Java applet that escapes the Java sandbox, aka the "VM File Reading" vulnerability.

6.8AI Score

0.004EPSS

2000-03-22 05:00 AM
30
cve
cve

CVE-2001-0153

Buffer overflow in VB-TSQL debugger object (vbsdicli.exe) in Visual Studio 6.0 Enterprise Edition allows remote attackers to execute arbitrary commands.

7.7AI Score

0.003EPSS

2001-05-07 04:00 AM
32
cve
cve

CVE-2006-1043

Stack-based buffer overflow in Microsoft Visual Studio 6.0 and Microsoft Visual InterDev 6.0 allows user-assisted attackers to execute arbitrary code via a long DataProject field in a (1) Visual Studio Database Project File (.dbp) or (2) Visual Studio Solution (.sln).

7.7AI Score

0.966EPSS

2006-03-07 11:02 AM
35
cve
cve

CVE-2006-4494

Microsoft Visual Studio 6.0 allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code by instantiating certain Visual Studio 6.0 ActiveX COM Objects in Internet Explorer, including (1) tcprops.dll, (2) fp30wec.dll, (3) mdt2db.dll, (4) mdt2qd.dll, a...

8AI Score

0.152EPSS

2006-08-31 10:04 PM
28
cve
cve

CVE-2007-0468

Stack-based buffer overflow in rcdll.dll in msdev.exe in Visual C++ (MSVC) in Microsoft Visual Studio 6.0 SP6 allows user-assisted remote attackers to execute arbitrary code via a long file path in the "1 TYPELIB MOVEABLE PURE" option in an RC file.

7.9AI Score

0.26EPSS

2007-01-24 01:28 AM
29
cve
cve

CVE-2007-4254

Stack-based buffer overflow in a certain ActiveX control in VDT70.DLL in Microsoft Visual Database Tools Database Designer 7.0 for Microsoft Visual Studio 6 allows remote attackers to execute arbitrary code via a long argument to the NotSafe method. NOTE: this may overlap CVE-2007-2885 or CVE-2005-...

8AI Score

0.613EPSS

2007-08-08 11:17 PM
29
cve
cve

CVE-2007-4890

Absolute directory traversal vulnerability in a certain ActiveX control in the VB To VSI Support Library (VBTOVSI.DLL) 1.0.0.0 in Microsoft Visual Studio 6.0 allows remote attackers to create or overwrite arbitrary files via a full pathname in the argument to the SaveAs method. NOTE: contents can b...

6.6AI Score

0.045EPSS

2007-09-14 01:17 AM
32
cve
cve

CVE-2007-4891

A certain ActiveX control in PDWizard.ocx 6.0.0.9782 and earlier in Microsoft Visual Studio 6.0 exposes dangerous (1) StartProcess, (2) SyncShell, (3) SaveAs, (4) CABDefaultURL, (5) CABFileName, and (6) CABRunFile methods, which allows remote attackers to execute arbitrary programs and have other i...

7.2AI Score

0.923EPSS

2007-09-14 01:17 AM
28
cve
cve

CVE-2008-3704

Heap-based buffer overflow in the MaskedEdit ActiveX control in Msmask32.ocx 6.0.81.69, and possibly other versions before 6.0.84.18, in Microsoft Visual Studio 6.0, Visual Basic 6.0, Visual Studio .NET 2002 SP1 and 2003 SP1, and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 allows remote attackers to ...

7.7AI Score

0.964EPSS

2008-08-18 07:41 PM
41
cve
cve

CVE-2009-0901

The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not prevent VariantCle...

7.4AI Score

0.911EPSS

2009-07-29 05:30 PM
208
cve
cve

CVE-2009-2493

The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly r...

7.2AI Score

0.661EPSS

2009-07-29 05:30 PM
146
cve
cve

CVE-2009-2495

The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1 does not properly enforce string termination, which allows remote attackers to obtain sensitive information via a crafted HTML docu...

5.9AI Score

0.062EPSS

2009-07-29 05:30 PM
116
cve
cve

CVE-2009-2500

Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office ...

7.9AI Score

0.848EPSS

2009-10-14 10:30 AM
91
cve
cve

CVE-2009-2501

Heap-based buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP...

9.7AI Score

0.805EPSS

2009-10-14 10:30 AM
83
cve
cve

CVE-2009-2502

Buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office E...

9.7AI Score

0.822EPSS

2009-10-14 10:30 AM
76
cve
cve

CVE-2009-2503

GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Windows Server 2003 SP2, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Of...

9.6AI Score

0.372EPSS

2009-10-14 10:30 AM
63
cve
cve

CVE-2009-2504

Multiple integer overflows in unspecified APIs in GDI+ in Microsoft .NET Framework 1.1 SP1, .NET Framework 2.0 SP1 and SP2, Windows XP SP2 and SP3, Windows Server 2003 SP2, Vista Gold and SP1, Server 2008 Gold, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project...

9.7AI Score

0.528EPSS

2009-10-14 10:30 AM
58
cve
cve

CVE-2009-2528

GDI+ in Microsoft Office XP SP3 does not properly handle malformed objects in Office Art Property Tables, which allows remote attackers to execute arbitrary code via a crafted Office document that triggers memory corruption, aka "Memory Corruption Vulnerability."

7.2AI Score

0.781EPSS

2009-10-14 10:30 AM
117
cve
cve

CVE-2009-3126

Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office ...

9.7AI Score

0.848EPSS

2009-10-14 10:30 AM
95
cve
cve

CVE-2010-3190

Untrusted search path vulnerability in the Microsoft Foundation Class (MFC) Library in Microsoft Visual Studio .NET 2003 SP1; Visual Studio 2005 SP1, 2008 SP1, and 2010; Visual C++ 2005 SP1, 2008 SP1, and 2010; and Exchange Server 2010 Service Pack 3, 2013, and 2013 allows local users to gain privi...

7.4AI Score

0.01EPSS

2010-08-31 08:00 PM
150
cve
cve

CVE-2011-1280

The XML Editor in Microsoft InfoPath 2007 SP2 and 2010; SQL Server 2005 SP3 and SP4 and 2008 SP1, SP2, and R2; SQL Server Management Studio Express (SSMSE) 2005; and Visual Studio 2005 SP1, 2008 SP1, and 2010 does not properly handle external entities, which allows remote attackers to read arbitrar...

7AI Score

0.009EPSS

2011-06-16 08:55 PM
84
cve
cve

CVE-2011-1976

Cross-site scripting (XSS) vulnerability in the Report Viewer Control in Microsoft Visual Studio 2005 SP1 and Report Viewer 2005 SP1 allows remote attackers to inject arbitrary web script or HTML via a parameter in a data source, aka "Report Viewer Controls XSS Vulnerability."

5AI Score

0.927EPSS

2011-08-10 09:55 PM
81
cve
cve

CVE-2012-0008

Untrusted search path vulnerability in Microsoft Visual Studio 2008 SP1, 2010, and 2010 SP1 allows local users to gain privileges via a Trojan horse add-in in an unspecified directory, aka "Visual Studio Add-In Vulnerability."

6.4AI Score

0.001EPSS

2012-03-13 09:55 PM
136
cve
cve

CVE-2014-3802

msdia.dll in Microsoft Debug Interface Access (DIA) SDK, as distributed in Microsoft Visual Studio before 2013, does not properly validate an unspecified variable before use in calculating a dynamic-call address, which allows remote attackers to execute arbitrary code or cause a denial of service (...

7.9AI Score

0.153EPSS

2014-05-20 11:55 PM
57
cve
cve

CVE-2018-0952

An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka "Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers...

7.8CVSS

7.9AI Score

0.003EPSS

2018-08-15 05:29 PM
128
In Wild
cve
cve

CVE-2018-1037

An information disclosure vulnerability exists when Visual Studio improperly discloses limited contents of uninitialized memory while compiling program database (PDB) files, aka "Microsoft Visual Studio Information Disclosure Vulnerability." This affects Microsoft Visual Studio.

4.3CVSS

3.9AI Score

0.011EPSS

2018-04-12 01:29 AM
64
2
cve
cve

CVE-2018-8171

A Security Feature Bypass vulnerability exists in ASP.NET when the number of incorrect login attempts is not validated, aka "ASP.NET Security Feature Bypass Vulnerability." This affects ASP.NET, ASP.NET Core 1.1, ASP.NET Core 1.0, ASP.NET Core 2.0, ASP.NET MVC 5.2.

7.5CVSS

7.3AI Score

0.004EPSS

2018-07-11 12:29 AM
342
cve
cve

CVE-2018-8172

A remote code execution vulnerability exists in Visual Studio software when the software does not check the source markup of a file for an unbuilt project, aka "Visual Studio Remote Code Execution Vulnerability." This affects Microsoft Visual Studio, Expression Blend 4.

7.8CVSS

7.9AI Score

0.213EPSS

2018-07-11 12:29 AM
85
2
cve
cve

CVE-2018-8599

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly impersonates certain file operations, aka "Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability." This affects Microsoft Visual Studio, Windows Server 2019, Windo...

7.8CVSS

8.4AI Score

0.001EPSS

2018-12-12 12:29 AM
99
cve
cve

CVE-2019-0537

An information disclosure vulnerability exists when Visual Studio improperly discloses arbitrary file contents if the victim opens a malicious .vscontent file, aka "Microsoft Visual Studio Information Disclosure Vulnerability." This affects Microsoft Visual Studio.

5.5CVSS

5.1AI Score

0.003EPSS

2019-01-08 09:29 PM
104
cve
cve

CVE-2019-0727

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system, aka 'Diagnostic Hub Standard Collector, ...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-05-16 07:29 PM
107
cve
cve

CVE-2019-1079

An information disclosure vulnerability exists when Visual Studio improperly parses XML input in certain settings files, aka 'Visual Studio Information Disclosure Vulnerability'.

6.5CVSS

6.7AI Score

0.019EPSS

2019-07-15 07:15 PM
102
cve
cve

CVE-2019-1232

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly impersonates certain file operations, aka 'Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability'.

7.8CVSS

8AI Score

0.0004EPSS

2019-09-11 10:15 PM
97
cve
cve

CVE-2020-0793

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'.

7.8CVSS

8.5AI Score

0.0004EPSS

2020-03-12 04:15 PM
61
2
cve
cve

CVE-2020-0810

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector allows file creation in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system.An attacker could then run a specially cr...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-03-12 04:15 PM
89
cve
cve

CVE-2020-0900

An elevation of privilege vulnerability exists when the Visual Studio Extension Installer Service improperly handles file operations, aka 'Visual Studio Extension Installer Service Elevation of Privilege Vulnerability'.

5.5CVSS

6.8AI Score

0.0004EPSS

2020-04-15 03:15 PM
54
cve
cve

CVE-2020-1130

<p>An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles data operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p><p>An attacker could exploit this vulnerability by running a spe...

6.6CVSS

7.1AI Score

0.0004EPSS

2020-09-11 05:15 PM
87
cve
cve

CVE-2020-1133

<p>An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p><p>An attacker could exploit this vulnerability by running a spe...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-09-11 05:15 PM
97
cve
cve

CVE-2020-1202

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka 'Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1203.

7.8CVSS

8AI Score

0.0004EPSS

2020-06-09 08:15 PM
86
cve
cve

CVE-2020-1203

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka 'Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1202.

7.8CVSS

8AI Score

0.0004EPSS

2020-06-09 08:15 PM
82
cve
cve

CVE-2020-1257

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1278, CVE-2020-1293.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
81
cve
cve

CVE-2020-1278

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1257, CVE-2020-1293.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
72
cve
cve

CVE-2020-1293

An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations, aka 'Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1257, CVE-2020-1278.

7.8CVSS

8.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
74
cve
cve

CVE-2020-1393

An elevation of privilege vulnerability exists when the Windows Diagnostics Hub Standard Collector Service fails to properly sanitize input, leading to an unsecure library-loading behavior, aka 'Windows Diagnostics Hub Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1418.

7.8CVSS

8AI Score

0.0004EPSS

2020-07-14 11:15 PM
77
cve
cve

CVE-2020-16856

<p>A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an a...

7.8CVSS

7.9AI Score

0.016EPSS

2020-09-11 05:15 PM
92
4
cve
cve

CVE-2020-16874

<p>A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an a...

7.8CVSS

7.9AI Score

0.016EPSS

2020-09-11 05:15 PM
80
cve
cve

CVE-2021-1651

Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.0004EPSS

2021-01-12 08:15 PM
85
5
cve
cve

CVE-2021-1680

Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.0004EPSS

2021-01-12 08:15 PM
87
5
cve
cve

CVE-2021-28313

Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.001EPSS

2021-04-13 08:15 PM
80
6
cve
cve

CVE-2021-28321

Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.001EPSS

2021-04-13 08:15 PM
89
6
Total number of security vulnerabilities128