Search for vulnerabilities
Vulnerability details: VCID-u3u1-ugnp-aaaq
Vulnerability ID VCID-u3u1-ugnp-aaaq
Aliases CVE-2023-36799
GHSA-h3hv-63q5-jgpr
Summary .NET Core and Visual Studio Denial of Service Vulnerability
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-36799.json
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00051 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.01222 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.07565 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.07565 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.07565 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.07565 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.07565 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.07565 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.07565 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.07565 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.07565 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.07565 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.07565 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.07565 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.07565 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
epss 0.20053 https://api.first.org/data/v1/epss?cve=CVE-2023-36799
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-h3hv-63q5-jgpr
cvssv3.1 7.5 https://github.com/dotnet/runtime
generic_textual HIGH https://github.com/dotnet/runtime
cvssv3.1_qr MODERATE https://github.com/dotnet/runtime/security/advisories/GHSA-h3hv-63q5-jgpr
cvssv3.1 6.5 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36799
cvssv3.1 6.5 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36799
generic_textual MODERATE https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36799
ssvc Track https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36799
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-36799
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-36799
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-36799.json
https://api.first.org/data/v1/epss?cve=CVE-2023-36799
https://github.com/dotnet/runtime
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36799
2237317 https://bugzilla.redhat.com/show_bug.cgi?id=2237317
cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:powershell:7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:powershell:7.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:powershell:7.3:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:powershell:7.3:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*
CVE-2023-36799 https://nvd.nist.gov/vuln/detail/CVE-2023-36799
GHSA-h3hv-63q5-jgpr https://github.com/advisories/GHSA-h3hv-63q5-jgpr
GHSA-h3hv-63q5-jgpr https://github.com/dotnet/runtime/security/advisories/GHSA-h3hv-63q5-jgpr
RHSA-2023:5142 https://access.redhat.com/errata/RHSA-2023:5142
RHSA-2023:5143 https://access.redhat.com/errata/RHSA-2023:5143
RHSA-2023:5144 https://access.redhat.com/errata/RHSA-2023:5144
RHSA-2023:5145 https://access.redhat.com/errata/RHSA-2023:5145
RHSA-2023:5146 https://access.redhat.com/errata/RHSA-2023:5146
RHSA-2023:6242 https://access.redhat.com/errata/RHSA-2023:6242
RHSA-2023:6245 https://access.redhat.com/errata/RHSA-2023:6245
RHSA-2023:6246 https://access.redhat.com/errata/RHSA-2023:6246
RHSA-2023:6247 https://access.redhat.com/errata/RHSA-2023:6247
RHSA-2023:6249 https://access.redhat.com/errata/RHSA-2023:6249
USN-6362-1 https://usn.ubuntu.com/6362-1/
USN-6362-2 https://usn.ubuntu.com/6362-2/
USN-6438-1 https://usn.ubuntu.com/6438-1/
USN-6438-2 https://usn.ubuntu.com/6438-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-36799.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/dotnet/runtime
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36799
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36799
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-05-29T16:23:47Z/ Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36799
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-36799
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-36799
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.19308
EPSS Score 0.00047
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.