5 results (0.003 seconds)

CVSS: 5.9EPSS: 0%CPEs: 6EXPL: 0

Visual Studio Denial of Service Vulnerability Vulnerabilidad de denegación de servicio de Visual Studio A flaw was found in ASP.NET Core. A deadlock condition can be triggered in Http2OutputProducer.Stop(), which may lead to a denial of service. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30046 https://access.redhat.com/security/cve/CVE-2024-30046 https://bugzilla.redhat.com/show_bug.cgi?id=2279697 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-833: Deadlock •

CVSS: 6.3EPSS: 0%CPEs: 7EXPL: 0

.NET and Visual Studio Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de .NET y Visual Studio A remote code execution vulnerability exists in .NET 7.0 and .NET 8.0. A stack buffer overrun occurs in the .NET Double Parse routine. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30045 https://access.redhat.com/security/cve/CVE-2024-30045 https://bugzilla.redhat.com/show_bug.cgi?id=2279695 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 7.3EPSS: 0%CPEs: 18EXPL: 0

.NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código en .NET, .NET Framework y Visual Studio • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21409 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 15EXPL: 0

Microsoft QUIC Denial of Service Vulnerability Vulnerabilidad de denegación de servicio de Microsoft QUIC • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26190 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

.NET and Visual Studio Denial of Service Vulnerability Vulnerabilidad de denegación de servicio en .NET y Visual Studio A vulnerability was found in dotnet. The YARP HTTP/2 WebSocket support in .NET Core can cause a denial of service (DoS). • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21392 https://access.redhat.com/security/cve/CVE-2024-21392 https://bugzilla.redhat.com/show_bug.cgi?id=2268266 • CWE-400: Uncontrolled Resource Consumption •