Page 5 of 84 results (0.011 seconds)

CVSS: 8.8EPSS: 2%CPEs: 8EXPL: 0

Visual Studio Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Visual Studio. Este ID de CVE es diferente de CVE-2022-35777, CVE-2022-35825, CVE-2022-35827 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35826 •

CVSS: 8.8EPSS: 2%CPEs: 8EXPL: 0

Visual Studio Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Visual Studio. Este ID de CVE es diferente de CVE-2022-35777, CVE-2022-35826, CVE-2022-35827 This vulnerability allows remote attackers to disclose sensitive information on affected installations of Microsoft Visual Studio. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of FBX files. Crafted data in an FBX file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35825 •

CVSS: 8.8EPSS: 1%CPEs: 7EXPL: 0

Visual Studio Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Visual Studio. Este ID de CVE es diferente de CVE-2022-35825, CVE-2022-35826, CVE-2022-35827 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35777 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Visual Studio Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Visual Studio This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Visual Studio. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DDS files. Crafted data in a DDS file can trigger an overflow of a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29148 •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

GitHub: Git for Windows' uninstaller vulnerable to DLL hijacking when run under the SYSTEM user account. GitHub: El desinstalador de Git para Windows es vulnerable al secuestro de DLL cuando se ejecuta bajo la cuenta de usuario SYSTEM • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24767 • CWE-427: Uncontrolled Search Path Element •