Visual Studio Remote Code Execution Vulnerability CVE-2023-3679
Reporter | Title | Published | Views | Family All 62 |
---|---|---|---|---|
Veracode | Remote Code Execution | 15 Sep 202307:07 | â | veracode |
NVD | CVE-2023-36793 | 12 Sep 202317:15 | â | nvd |
Cvelist | CVE-2023-36793 Visual Studio Remote Code Execution Vulnerability | 12 Sep 202316:58 | â | cvelist |
AlpineLinux | CVE-2023-36793 | 12 Sep 202317:15 | â | alpinelinux |
OSV | BIT-dotnet-2023-36793 | 6 Mar 202410:53 | â | osv |
OSV | BIT-dotnet-sdk-2023-36793 | 6 Mar 202410:53 | â | osv |
OSV | Microsoft Security Advisory CVE-2023-36792: .NET Remote Code Execution Vulnerability | 12 Sep 202320:51 | â | osv |
OSV | Microsoft Security Advisory CVE-2023-36793: .NET Remote Code Execution Vulnerability | 12 Sep 202320:15 | â | osv |
OSV | Microsoft Security Advisory CVE-2023-36796: .NET Remote Code Execution Vulnerability | 12 Sep 202320:05 | â | osv |
OSV | Microsoft Security Advisory CVE-2023-36794: .NET Remote Code Execution Vulnerability | 12 Sep 202320:26 | â | osv |
Source | Link |
---|---|
cve | www.cve.org/CVERecord |
nvd | www.nvd.nist.gov/vuln/detail/CVE-2023-36793 |
launchpad | www.launchpad.net/bugs/cve/CVE-2023-36793 |
security-tracker | www.security-tracker.debian.org/tracker/CVE-2023-36793 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo