CVE-2024-35264

.NET and Visual Studio Remote Code Execution Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*

History

19 Jul 2024, 18:59

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35264 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35264 - Patch, Vendor Advisory
CPE cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
First Time Microsoft .net
Microsoft
Microsoft visual Studio 2022
Summary
  • (es) Vulnerabilidad de ejecución remota de código de .NET y Visual Studio

09 Jul 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 17:15

Updated : 2024-07-19 18:59


NVD link : CVE-2024-35264

Mitre link : CVE-2024-35264

CVE.ORG link : CVE-2024-35264


JSON object : View

Products Affected

microsoft

  • visual_studio_2022
  • .net
CWE
NVD-CWE-noinfo CWE-416

Use After Free