CVE-2023-36792

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Sep 12, 2023
Updated: May 29, 2024
CWE ID 190

Summary

CVE-2023-36792 refers to a remote code execution vulnerability impacting Microsoft Visual Studio. Hackers can exploit this flaw by manipulating specially crafted project files, potentially gaining the ability to execute arbitrary code on vulnerable systems. Successful exploitation could lead to a range of malicious activities, including data theft, unauthorized system access, and the installation of malware. It is crucial for Visual Studio users to update their software to the latest patch level to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Visual Studio 2019
  • Microsoft Visual Studio 2017
  • Microsoft Visual Studio 2019
  • Microsoft Visual Studio 2022
  • Microsoft .NET Framework

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36792 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions