Search for vulnerabilities
Vulnerability details: VCID-s5at-bff3-aaaq
Vulnerability ID VCID-s5at-bff3-aaaq
Aliases CVE-2023-21808
GHSA-824j-wqm8-89mj
Summary .NET Remote Code Execution Vulnerability
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (5)
System Score Found at
cvssv3 7.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-21808.json
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01182 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01182 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01182 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01182 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01182 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01336 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0137 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0137 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0137 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0137 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0137 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0137 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0137 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0137 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0137 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0141 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0141 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0141 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0141 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0141 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0141 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0141 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0141 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01446 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01446 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01446 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01446 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01446 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01446 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01446 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01446 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01446 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01446 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01446 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0172 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.0172 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01805 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01851 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01851 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.01851 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
epss 0.04064 https://api.first.org/data/v1/epss?cve=CVE-2023-21808
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-824j-wqm8-89mj
cvssv3.1 7.5 https://github.com/dotnet/runtime
generic_textual HIGH https://github.com/dotnet/runtime
cvssv3.1_qr HIGH https://github.com/dotnet/runtime/security/advisories/GHSA-824j-wqm8-89mj
cvssv3.1 7.8 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808
ssvc Track https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2023-21808
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2023-21808
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-21808.json
https://api.first.org/data/v1/epss?cve=CVE-2023-21808
https://github.com/dotnet/runtime
2183195 https://bugzilla.redhat.com/show_bug.cgi?id=2183195
cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:17.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*
CVE-2023-21808 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808
CVE-2023-21808 https://nvd.nist.gov/vuln/detail/CVE-2023-21808
GHSA-824j-wqm8-89mj https://github.com/advisories/GHSA-824j-wqm8-89mj
GHSA-824j-wqm8-89mj https://github.com/dotnet/runtime/security/advisories/GHSA-824j-wqm8-89mj
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-21808.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/dotnet/runtime
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-28T20:23:13Z/ Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-21808
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-21808
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.62226
EPSS Score 0.00238
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.