[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:45046
Microsoft Visual Studio 2012 is installed

oval:org.secpod.oval:def:50165
An information disclosure vulnerability exists when Visual Studio improperly discloses arbitrary file contents if the victim opens a malicious .vscontent file. An attacker who took advantage of this information disclosure could view arbitrary file contents from the computer where the victim launched ...

oval:org.secpod.oval:def:45047
Microsoft Visual Studio 2015 Update 3 is installed

oval:org.secpod.oval:def:45044
An information disclosure vulnerability exists when Visual Studio improperly discloses limited contents of uninitialized memory while compiling program database (PDB) files. An attacker who took advantage of this information disclosure could view uninitialized memory from the Visual Studio instance ...

oval:org.secpod.oval:def:57364
An information disclosure vulnerability exists when Visual Studio improperly parses XML input in certain settings files. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity (XXE) declaration.To exploit the vulnerability, an attacker could c ...

oval:org.secpod.oval:def:58554
The host is missing an important security update - KB4513696.

oval:org.secpod.oval:def:61844
The host is missing an important security update KB4538032

oval:org.secpod.oval:def:62488
An elevation of privilege vulnerability exists when the Visual Studio Extension Installer Service improperly handles file operations. An attacker who successfully exploited the vulnerability could delete files in arbitrary locations with elevated permissions. To exploit the vulnerability, an attacke ...

oval:org.secpod.oval:def:62490
The host is missing a critical security update for KB4540102

oval:org.secpod.oval:def:82728
The host is installed with Visual Studio and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:82729
The host is installed with Visual Studio and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:82726
The host is missing an important security update for KB5016316

oval:org.secpod.oval:def:82730
The host is installed with Visual Studio and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:82731
The host is installed with Visual Studio and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:75838
The host is missing an important security update for KB5007275

oval:org.secpod.oval:def:70988
The host is missing an important security update KB5001292

oval:org.secpod.oval:def:65403
The host is missing an important security update KB4576950

oval:org.secpod.oval:def:65402
The host is missing a critical security update KB4571481

oval:org.secpod.oval:def:65396
A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attac ...

oval:org.secpod.oval:def:65397
A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attac ...

oval:org.secpod.oval:def:58555
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly impersonates certain file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges. An attacker with unprivileged access to a vulnerable system co ...

oval:org.secpod.oval:def:61852
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.An attacker with unprivileged access to a vulnerable system could exploit th ...

oval:org.secpod.oval:def:61862
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector allows file creation in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system.An attacker could then run a specially cra ...

oval:org.secpod.oval:def:65398
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could exploit this vulnerability by running a specially cra ...

oval:org.secpod.oval:def:65399
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles data operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could exploit this vulnerability by running a specially cra ...

oval:org.secpod.oval:def:68177
The host is installed with Visual Studio and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow a remote attacker to obtain elevated privileges.

oval:org.secpod.oval:def:68178
The host is installed with Visual Studio and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow a remote attacker to obtain elevated privileges.

oval:org.secpod.oval:def:70964
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70965
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70966
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:75824
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

CVE    1
CVE-2014-3802
*CPE
cpe:/a:microsoft:visual_studio:2012

© SecPod Technologies