CVSS3
Attack Vector
NETWORK
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
REQUIRED
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
EPSS
Percentile
83.8%
NuGet Client Remote Code Execution Vulnerability
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 22.04 | noarch | dotnet6 | < 6.0.118-0ubuntu1~22.04.1 | UNKNOWN |
ubuntu | 22.10 | noarch | dotnet6 | < 6.0.118-0ubuntu1~22.10.1 | UNKNOWN |
ubuntu | 23.04 | noarch | dotnet6 | < 6.0.118-0ubuntu1~23.04.1 | UNKNOWN |
ubuntu | 22.04 | noarch | dotnet7 | < 7.0.107-0ubuntu1~22.04.1 | UNKNOWN |
ubuntu | 22.10 | noarch | dotnet7 | < 7.0.107-0ubuntu1~22.10.1 | UNKNOWN |
ubuntu | 23.04 | noarch | dotnet7 | < 7.0.107-0ubuntu1~23.04.1 | UNKNOWN |
devblogs.microsoft.com/dotnet/dotnet-framework-june-2023-security-and-quality-rollup/
devblogs.microsoft.com/dotnet/june-2023-updates/
launchpad.net/bugs/cve/CVE-2023-29337
msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29337
nvd.nist.gov/vuln/detail/CVE-2023-29337
security-tracker.debian.org/tracker/CVE-2023-29337
ubuntu.com/security/notices/USN-6161-1
www.cve.org/CVERecord?id=CVE-2023-29337