Search for vulnerabilities
Vulnerability details: VCID-ynav-g5mx-e7gq
Vulnerability ID VCID-ynav-g5mx-e7gq
Aliases CVE-2024-38229
GHSA-7vw9-cfwx-9gx9
Summary Microsoft Security Advisory CVE-2024-38229 | .NET Remote Code Execution Vulnerability
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-38229.json
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00138 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00174 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00396 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00396 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.00462 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.01276 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
epss 0.10989 https://api.first.org/data/v1/epss?cve=CVE-2024-38229
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-7vw9-cfwx-9gx9
cvssv3.1 8.1 https://github.com/dotnet/announcements/issues/326
generic_textual HIGH https://github.com/dotnet/announcements/issues/326
cvssv3.1 8.1 https://github.com/dotnet/aspnetcore
generic_textual HIGH https://github.com/dotnet/aspnetcore
cvssv3.1 8.1 https://github.com/dotnet/aspnetcore/issues/58297
generic_textual HIGH https://github.com/dotnet/aspnetcore/issues/58297
cvssv3.1 8.1 https://github.com/dotnet/aspnetcore/security/advisories/GHSA-7vw9-cfwx-9gx9
cvssv3.1_qr HIGH https://github.com/dotnet/aspnetcore/security/advisories/GHSA-7vw9-cfwx-9gx9
generic_textual HIGH https://github.com/dotnet/aspnetcore/security/advisories/GHSA-7vw9-cfwx-9gx9
cvssv3.1 8.1 https://learn.microsoft.com/en-us/aspnet/core/fundamentals/servers/kestrel/endpoints?view=aspnetcore-8.0#configure-http-protocols-in-appsettingsjson
generic_textual HIGH https://learn.microsoft.com/en-us/aspnet/core/fundamentals/servers/kestrel/endpoints?view=aspnetcore-8.0#configure-http-protocols-in-appsettingsjson
cvssv3.1 8.1 https://learn.microsoft.com/en-us/aspnet/core/fundamentals/servers/kestrel/http3?view=aspnetcore-8.0#getting-started
generic_textual HIGH https://learn.microsoft.com/en-us/aspnet/core/fundamentals/servers/kestrel/http3?view=aspnetcore-8.0#getting-started
cvssv3.1 8.1 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38229
generic_textual HIGH https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38229
ssvc Track https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38229
cvssv3 8.1 https://nvd.nist.gov/vuln/detail/CVE-2024-38229
cvssv3.1 8.1 https://nvd.nist.gov/vuln/detail/CVE-2024-38229
cvssv3.1 8.1 https://nvd.nist.gov/vuln/detail/CVE-2024-38229
generic_textual HIGH https://nvd.nist.gov/vuln/detail/CVE-2024-38229
cvssv3.1 8.1 https://www.herodevs.com/vulnerability-directory/cve-2024-38229
generic_textual HIGH https://www.herodevs.com/vulnerability-directory/cve-2024-38229
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-38229.json
https://api.first.org/data/v1/epss?cve=CVE-2024-38229
https://github.com/dotnet/announcements/issues/326
https://github.com/dotnet/aspnetcore
https://github.com/dotnet/aspnetcore/issues/58297
https://learn.microsoft.com/en-us/aspnet/core/fundamentals/servers/kestrel/endpoints?view=aspnetcore-8.0#configure-http-protocols-in-appsettingsjson
https://learn.microsoft.com/en-us/aspnet/core/fundamentals/servers/kestrel/http3?view=aspnetcore-8.0#getting-started
2316161 https://bugzilla.redhat.com/show_bug.cgi?id=2316161
cpe:2.3:a:microsoft:.net:8.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:.net:8.0.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
CVE-2024-38229 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38229
CVE-2024-38229 https://nvd.nist.gov/vuln/detail/CVE-2024-38229
CVE-2024-38229 https://www.herodevs.com/vulnerability-directory/cve-2024-38229
GHSA-7vw9-cfwx-9gx9 https://github.com/advisories/GHSA-7vw9-cfwx-9gx9
GHSA-7vw9-cfwx-9gx9 https://github.com/dotnet/aspnetcore/security/advisories/GHSA-7vw9-cfwx-9gx9
RHSA-2024:7868 https://access.redhat.com/errata/RHSA-2024:7868
RHSA-2024:7869 https://access.redhat.com/errata/RHSA-2024:7869
USN-7058-1 https://usn.ubuntu.com/7058-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-38229.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C Found at https://github.com/dotnet/announcements/issues/326
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C Found at https://github.com/dotnet/aspnetcore
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C Found at https://github.com/dotnet/aspnetcore/issues/58297
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C Found at https://github.com/dotnet/aspnetcore/security/advisories/GHSA-7vw9-cfwx-9gx9
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C Found at https://learn.microsoft.com/en-us/aspnet/core/fundamentals/servers/kestrel/endpoints?view=aspnetcore-8.0#configure-http-protocols-in-appsettingsjson
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C Found at https://learn.microsoft.com/en-us/aspnet/core/fundamentals/servers/kestrel/http3?view=aspnetcore-8.0#getting-started
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38229
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-10-08T18:55:00Z/ Found at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38229
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-38229
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C Found at https://nvd.nist.gov/vuln/detail/CVE-2024-38229
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-38229
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C Found at https://www.herodevs.com/vulnerability-directory/cve-2024-38229
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.45528
EPSS Score 0.00111
Published At Nov. 18, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-10-08T22:31:05.079877+00:00 GHSA Importer Import https://github.com/advisories/GHSA-7vw9-cfwx-9gx9 34.0.2