Search for vulnerabilities
Vulnerability details: VCID-ttcj-788v-aaag
Vulnerability ID VCID-ttcj-788v-aaag
Aliases CVE-2023-36796
GHSA-h7jm-g87p-5935
Summary Visual Studio Remote Code Execution Vulnerability
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (5)
System Score Found at
cvssv3 7.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-36796.json
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00160 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00884 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00884 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00884 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00884 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00884 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00884 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00884 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00884 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01025 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01025 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01025 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01025 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01025 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01025 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01025 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01025 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01025 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01025 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01025 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01079 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01079 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01079 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01079 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01079 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01079 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01079 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01079 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01079 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01079 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01079 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01079 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01079 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.0114 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01289 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01289 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.01289 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
epss 0.04485 https://api.first.org/data/v1/epss?cve=CVE-2023-36796
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-h7jm-g87p-5935
cvssv3.1 7.5 https://github.com/dotnet/runtime
generic_textual HIGH https://github.com/dotnet/runtime
cvssv3.1_qr HIGH https://github.com/dotnet/runtime/security/advisories/GHSA-h7jm-g87p-5935
cvssv3.1 7.8 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36796
generic_textual HIGH https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36796
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2023-36796
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-36796.json
https://api.first.org/data/v1/epss?cve=CVE-2023-36796
https://github.com/dotnet/runtime
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36796
2237522 https://bugzilla.redhat.com/show_bug.cgi?id=2237522
cpe:2.3:a:microsoft:.net:2.0:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:2.0:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:3.0:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:3.0:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:3.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:4.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:4.8.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:powershell:7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:powershell:7.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio:2013:update_5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio:2013:update_5:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio:2015:update3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio:2015:update3:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*
CVE-2023-36796 https://nvd.nist.gov/vuln/detail/CVE-2023-36796
GHSA-h7jm-g87p-5935 https://github.com/advisories/GHSA-h7jm-g87p-5935
GHSA-h7jm-g87p-5935 https://github.com/dotnet/runtime/security/advisories/GHSA-h7jm-g87p-5935
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-36796.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/dotnet/runtime
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36796
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-36796
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.50694
EPSS Score 0.00139
Published At Nov. 18, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.