Описание
.NET and Visual Studio Remote Code Execution Vulnerability
FAQ
According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?
Exploitation of this vulnerability requires that an attacker convinces a user to open a maliciously crafted package file in Visual Studio.
According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?
Successful exploitation of this vulnerability requires an attacker to gather information specific to the environment of the targeted component.
Обновления
Продукт | Статья | Обновление |
---|---|---|
Microsoft Visual Studio 2015 Update 3 | ||
Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8) | ||
Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10) | ||
Microsoft Visual Studio 2022 version 17.6 | ||
Microsoft Visual Studio 2022 version 17.8 | ||
Microsoft Visual Studio 2022 version 17.10 | ||
.NET 8.0 installed on Windows | ||
.NET 8.0 installed on Linux | ||
.NET 8.0 installed on Mac OS | ||
.NET 9.0 installed on Linux |
Показывать по
Возможность эксплуатации
Publicly Disclosed
Exploited
Latest Software Release
DOS
EPSS
7.5 High
CVSS3
Связанные уязвимости
.NET and Visual Studio Remote Code Execution Vulnerability
.NET and Visual Studio Remote Code Execution Vulnerability
.NET and Visual Studio Remote Code Execution Vulnerability
Microsoft Security Advisory CVE-2025-21172 | .NET and Visual Studio Remote Code Execution Vulnerability
Уязвимость программной платформы Microsoft .NET и средства разработки программного обеспечения Microsoft Visual Studio, связанная с переполнением буфера в динамической памяти, позволяющая нарушителю выполнить произвольный код
EPSS
7.5 High
CVSS3