Search for packages
purl | pkg:nuget/Microsoft.NETCore.App.Runtime.win-arm@3.1.0 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-75cy-7mx4-aaae
Aliases: CVE-2022-24512 GHSA-c6w8-7mp3-34j9 |
.NET and Visual Studio Remote Code Execution Vulnerability. |
Affected by 1 other vulnerability. Affected by 1 other vulnerability. Affected by 8 other vulnerabilities. |
VCID-7rqf-k1ux-aaac
Aliases: CVE-2020-1147 GHSA-g5vf-38cp-4px9 |
A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input, aka '.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability'. |
Affected by 6 other vulnerabilities. |
VCID-8aeh-beb9-aaap
Aliases: CVE-2021-1721 GHSA-3gp9-h8hw-pxpw |
.NET Core and Visual Studio Denial of Service Vulnerability |
Affected by 5 other vulnerabilities. Affected by 5 other vulnerabilities. |
VCID-9nw8-71z9-aaab
Aliases: CVE-2020-1108 GHSA-3w5p-jhp5-c29q |
Uncontrolled Resource Consumption A denial of service vulnerability exists when dotnet Core or dotnet Framework improperly handles web requests. |
Affected by 7 other vulnerabilities. |
VCID-auss-439k-aaaj
Aliases: CVE-2024-21392 GHSA-5fxj-whcv-crrc |
.NET and Visual Studio Denial of Service Vulnerability |
Affected by 1 other vulnerability. Affected by 0 other vulnerabilities. |
VCID-bgy8-u88m-aaak
Aliases: CVE-2021-26423 GHSA-rh58-r7jh-xhx3 |
.NET Core and Visual Studio Denial of Service Vulnerability |
Affected by 3 other vulnerabilities. Affected by 3 other vulnerabilities. |
VCID-zmyz-tr92-aaan
Aliases: CVE-2021-34485 GHSA-vgwq-hfqc-58wv |
.NET Core and Visual Studio Information Disclosure Vulnerability |
Affected by 3 other vulnerabilities. Affected by 3 other vulnerabilities. |
VCID-zv7x-wujr-aaaa
Aliases: BIT-2020-8927 BIT-brotli-2020-8927 BIT-dotnet-2020-8927 BIT-dotnet-sdk-2020-8927 CVE-2020-8927 GHSA-5v8v-66v8-mwm7 PYSEC-2020-29 RUSTSEC-2021-0131 RUSTSEC-2021-0132 |
A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits. |
Affected by 1 other vulnerability. Affected by 1 other vulnerability. Affected by 8 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
This package is not known to fix vulnerabilities. |