CVE-2022-35825

Visual Studio Remote Code Execution Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:visual_studio:2012:update_5:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio:2013:update_5:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio:2015:update3:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2017:15.9:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:16.9:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:16.11:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*

History

31 May 2023, 19:15

Type Values Removed Values Added
References
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35825', 'name': 'N/A', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'N/A'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35825 -
Summary Visual Studio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-35777, CVE-2022-35826, CVE-2022-35827. Visual Studio Remote Code Execution Vulnerability

Information

Published : 2022-08-09 20:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-35825

Mitre link : CVE-2022-35825

CVE.ORG link : CVE-2022-35825


JSON object : View

Products Affected

microsoft

  • visual_studio
  • visual_studio_2019
  • visual_studio_2022
  • visual_studio_2017