Lucene search

K
vulnrichmentMicrosoftVULNRICHMENT:CVE-2023-38180
HistoryAug 08, 2023 - 6:52 p.m.

CVE-2023-38180 .NET and Visual Studio Denial of Service Vulnerability

2023-08-0818:52:31
microsoft
github.com
4
cve-2023-38180
.net
visual studio
denial of service
vulnerability

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C

AI Score

7.7

Confidence

High

EPSS

0.01

Percentile

84.0%

SSVC

Exploitation

active

Automatable

yes

Technical Impact

partial

CNA Affected

[
  {
    "cpes": [
      "cpe:2.3:a:microsoft:asp.net_core:2.1*:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "ASP.NET Core 2.1",
    "versions": [
      {
        "status": "affected",
        "version": "2.0",
        "lessThan": "2.1.40",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "Unknown"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": ".NET 6.0",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.0",
        "lessThan": "6.0.21",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "Unknown"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": ".NET 7.0",
    "versions": [
      {
        "status": "affected",
        "version": "7.0.0",
        "lessThan": "7.0.10",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "Unknown"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.2",
    "versions": [
      {
        "status": "affected",
        "version": "17.2.0",
        "lessThan": "17.2.18",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "Unknown"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.4",
    "versions": [
      {
        "status": "affected",
        "version": "17.4.0",
        "lessThan": "17.4.10",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "Unknown"
    ]
  },
  {
    "cpes": [
      "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*"
    ],
    "vendor": "Microsoft",
    "product": "Microsoft Visual Studio 2022 version 17.6",
    "versions": [
      {
        "status": "affected",
        "version": "17.6.0",
        "lessThan": "17.6.6",
        "versionType": "custom"
      }
    ],
    "platforms": [
      "Unknown"
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C

AI Score

7.7

Confidence

High

EPSS

0.01

Percentile

84.0%

SSVC

Exploitation

active

Automatable

yes

Technical Impact

partial