[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:46439
Microsoft Visual Studio 2017 (15.7.5) is installed

oval:org.secpod.oval:def:45050
Microsoft Visual Studio 2017 is installed

oval:org.secpod.oval:def:50166
A remote code execution vulnerability exists in Visual Studio when the C++ compiler improperly handles specific combinations of C++ constructs. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with ...

oval:org.secpod.oval:def:46438
A Tampering vulnerability exists when Microsoft Macro Assembler improperly validates code. An attacker could introduce code into an application, which modifies data in an unintended manner. The security updates addresses the vulnerability by ensuring that Microsoft Macro Assembler properly validates ...

oval:org.secpod.oval:def:68173
The host is installed with Visual Studio and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow a remote attacker to execute code.

oval:org.secpod.oval:def:57971
An elevation of privilege vulnerability exists in Git for Visual Studio when it improperly parses configuration files. An attacker who successfully exploited the vulnerability could execute code in the context of another local user. To exploit the vulnerability, an authenticated attacker would need ...

oval:org.secpod.oval:def:62489
n elevation of privilege vulnerability exists when Microsoft Visual Studio updater service improperly handles file permissions. An attacker who successfully exploited this vulnerability could overwrite arbitrary file content in the security context of the local system. To exploit this vulnerability, ...

oval:org.secpod.oval:def:61843
A spoofing vulnerability exists in Microsoft Visual Studio as it includes a reply URL that is not secured by SSL. An attacker who successfully exploited this vulnerability could compromise the access tokens, exposing security and privacy risks. To exploit this vulnerability, an attacker would need t ...

oval:org.secpod.oval:def:46440
A remote code execution vulnerability exists in Visual Studio software when the software does not check the source markup of a file for an unbuilt project. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is log ...

oval:org.secpod.oval:def:70017
The host is installed with Visual Studio products and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:85414
The host is installed with Visual Studio and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:78759
The host is installed with Microsoft Visual Studio 2017, 2019 or 2022 is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an unspecified impact.

oval:org.secpod.oval:def:75836
The host is installed with Microsoft Visual Studio 2017 or 2019 and is prone to a OpenSSL: SM2 Decryption Buffer Overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an unspecified impact.

oval:org.secpod.oval:def:63118
A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication. A remote ...

oval:org.secpod.oval:def:45044
An information disclosure vulnerability exists when Visual Studio improperly discloses limited contents of uninitialized memory while compiling program database (PDB) files. An attacker who took advantage of this information disclosure could view uninitialized memory from the Visual Studio instance ...

oval:org.secpod.oval:def:62488
An elevation of privilege vulnerability exists when the Visual Studio Extension Installer Service improperly handles file operations. An attacker who successfully exploited the vulnerability could delete files in arbitrary locations with elevated permissions. To exploit the vulnerability, an attacke ...

oval:org.secpod.oval:def:82728
The host is installed with Visual Studio and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:82729
The host is installed with Visual Studio and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:82730
The host is installed with Visual Studio and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:82731
The host is installed with Visual Studio and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:59886
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with f ...

oval:org.secpod.oval:def:59887
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with f ...

oval:org.secpod.oval:def:59888
A tampering vulnerability exists when Git for Visual Studio improperly handles virtual drive paths. An attacker who successfully exploited this vulnerability could write arbitrary files and directories to certain locations on a vulnerable system. However, an attacker would have limited control over ...

oval:org.secpod.oval:def:59890
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with f ...

oval:org.secpod.oval:def:59891
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with f ...

oval:org.secpod.oval:def:75324
The host is installed with Microsoft Visual Studio and is prone to a NULL pointer de-reference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an unspecified impact.

oval:org.secpod.oval:def:78761
The host is installed with Microsoft Visual Studio 2017, 2019 or 2022 is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an unspecified impact.

oval:org.secpod.oval:def:79928
The host is installed with Microsoft Visual Studio 2017 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an unspecified impact.

oval:org.secpod.oval:def:85415
The host is installed with Visual Studio and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:78760
The host is installed with Git before 2.35.2 or Microsoft Visual Studio 2017, 2019 or 2022 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an unspecified impact.

oval:org.secpod.oval:def:59889
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with f ...

oval:org.secpod.oval:def:75837
The host is installed with Microsoft Visual Studio 2017 or 2019 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an unspecified impact.

oval:org.secpod.oval:def:74882
The host is installed with Microsoft Visual Studio and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an unspecified impact.

oval:org.secpod.oval:def:74881
The host is installed with Microsoft Visual Studio and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an unspecified impact.

oval:org.secpod.oval:def:69022
The host is installed with .NET Core or Visual Studio products and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to perform denial of service attacks.

oval:org.secpod.oval:def:69023
The host is installed with ASP .NET, Visual Studio products and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:67643
The host is installed with Visual Studio and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow a remote attacker to execute code.

oval:org.secpod.oval:def:66851
>The host is installed with Visual Studio and is prone to a tampering vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow a remote attacker to bypass security restrictions and escalate privilege.

oval:org.secpod.oval:def:65396
A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attac ...

oval:org.secpod.oval:def:65397
A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attac ...

oval:org.secpod.oval:def:75326
The host is installed with Microsoft Visual Studio or OpenSSL 1.1.1h through 1.1.1j and is prone to a CA certificate check bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an unspecified impact.

oval:org.secpod.oval:def:75325
The host is installed with Microsoft Visual Studio and is prone to a NULL pointer de-reference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an unspecified impact.

oval:org.secpod.oval:def:64936
A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the process responsible fo ...

oval:org.secpod.oval:def:58555
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly impersonates certain file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges. An attacker with unprivileged access to a vulnerable system co ...

oval:org.secpod.oval:def:61852
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.An attacker with unprivileged access to a vulnerable system could exploit th ...

oval:org.secpod.oval:def:61862
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector allows file creation in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system.An attacker could then run a specially cra ...

oval:org.secpod.oval:def:63119
A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Core or .NET Framework web application. The vulnerability can be exploited remotely, wit ...

oval:org.secpod.oval:def:68177
The host is installed with Visual Studio and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow a remote attacker to obtain elevated privileges.

oval:org.secpod.oval:def:68178
The host is installed with Visual Studio and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow a remote attacker to obtain elevated privileges.

oval:org.secpod.oval:def:70964
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70965
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70966
Diagnostics Hub Standard Collector Service Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:75824
Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:87537
.NET Framework Remote code execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker or victim must execute code on the victim's machine.

oval:org.secpod.oval:def:65398
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could exploit this vulnerability by running a specially cra ...

oval:org.secpod.oval:def:65399
An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector improperly handles data operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could exploit this vulnerability by running a specially cra ...

CVE    2
CVE-2018-1037
CVE-2018-8172
*CPE
cpe:/a:microsoft:visual_studio:2017

© SecPod Technologies