Search for vulnerabilities
Vulnerability details: VCID-f6uj-f44e-aaan
Vulnerability ID VCID-f6uj-f44e-aaan
Aliases CVE-2023-33126
GHSA-gh24-9qjj-mr67
Summary .NET and Visual Studio Remote Code Execution Vulnerability
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 7.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-33126.json
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.00799 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01005 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01359 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01359 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01359 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01359 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01359 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01359 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01359 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01359 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01359 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01359 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01359 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01359 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.01359 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
epss 0.05584 https://api.first.org/data/v1/epss?cve=CVE-2023-33126
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-gh24-9qjj-mr67
cvssv3.1 7.3 https://github.com/dotnet/announcements/issues/254
generic_textual HIGH https://github.com/dotnet/announcements/issues/254
cvssv3.1 7.8 https://github.com/dotnet/sdk
generic_textual HIGH https://github.com/dotnet/sdk
cvssv3.1_qr HIGH https://github.com/dotnet/sdk/security/advisories/GHSA-gh24-9qjj-mr67
cvssv3.1 7.3 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33126
cvssv3.1 7.3 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33126
generic_textual HIGH https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33126
ssvc Track https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33126
cvssv3 7.3 https://nvd.nist.gov/vuln/detail/CVE-2023-33126
cvssv3.1 7.3 https://nvd.nist.gov/vuln/detail/CVE-2023-33126
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-33126.json
https://api.first.org/data/v1/epss?cve=CVE-2023-33126
https://github.com/dotnet/announcements/issues/254
https://github.com/dotnet/sdk
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33126
2212620 https://bugzilla.redhat.com/show_bug.cgi?id=2212620
cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:powershell:7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:powershell:7.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*
CVE-2023-33126 https://nvd.nist.gov/vuln/detail/CVE-2023-33126
GHSA-gh24-9qjj-mr67 https://github.com/advisories/GHSA-gh24-9qjj-mr67
GHSA-gh24-9qjj-mr67 https://github.com/dotnet/sdk/security/advisories/GHSA-gh24-9qjj-mr67
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-33126.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/dotnet/announcements/issues/254
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/dotnet/sdk
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33126
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33126
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-07-08T14:17:17Z/ Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33126
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-33126
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-33126
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.44712
EPSS Score 0.00109
Published At Dec. 27, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.