Description

.NET and Visual Studio Denial of Service Vulnerability

INFO

Published Date :

May 10, 2022, 9:15 p.m.

Last Modified :

Dec. 20, 2023, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-23267 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-23267 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft powershell_core
2 Microsoft .net_core
3 Microsoft visual_studio_2019
4 Microsoft .net
5 Microsoft powershell
6 Microsoft visual_studio_2022
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-23267 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-23267 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 20, 2023

    Action Type Old Value New Value
    Changed Description .NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-29117, CVE-2022-29145. .NET and Visual Studio Denial of Service Vulnerability
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Microsoft Corporation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IBYSBUDJYQ76HK4TULXVIIPCKK2U6WDB/ [No types assigned]
    Added Reference Microsoft Corporation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/ [No types assigned]
    Added Reference Microsoft Corporation https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W5FPEQ6BTYRGTS6IYCDTZW6YF5HLQ3BY/ [No types assigned]
    Removed Reference Microsoft Corporation https://lists.fedoraproject.org/archives/list/[email protected]/message/IBYSBUDJYQ76HK4TULXVIIPCKK2U6WDB/
    Removed Reference Microsoft Corporation https://lists.fedoraproject.org/archives/list/[email protected]/message/W5FPEQ6BTYRGTS6IYCDTZW6YF5HLQ3BY/
    Removed Reference Microsoft Corporation https://lists.fedoraproject.org/archives/list/[email protected]/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-400 NVD-CWE-noinfo
  • Reanalysis by [email protected]

    Oct. 18, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:.net:5.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:powershell:7.0:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:powershell:7.2:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.9.21 *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.10 up to (excluding) 16.11.14 *cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio_2022:17.1:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:.net:5.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (excluding) 7.0.11 *cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:* versions from (including) 7.2 up to (excluding) 7.2.4 *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.9.21 *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.10 up to (excluding) 16.11.14 *cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio_2022:17.1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IBYSBUDJYQ76HK4TULXVIIPCKK2U6WDB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IBYSBUDJYQ76HK4TULXVIIPCKK2U6WDB/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/W5FPEQ6BTYRGTS6IYCDTZW6YF5HLQ3BY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/W5FPEQ6BTYRGTS6IYCDTZW6YF5HLQ3BY/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:.net:5.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:powershell:7.0:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:powershell:7.2:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (including) 16.0.11 *cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio_2022:17.1:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:.net:5.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:powershell:7.0:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:powershell:7.2:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.9.21 *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.10 up to (excluding) 16.11.14 *cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio_2022:17.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 21, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IBYSBUDJYQ76HK4TULXVIIPCKK2U6WDB/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/W5FPEQ6BTYRGTS6IYCDTZW6YF5HLQ3BY/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 18, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23267 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23267 Patch, Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:microsoft:.net:5.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_core:3.1:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:powershell:7.0:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:powershell:7.2:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (including) 16.0.11 *cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:visual_studio_2022:17.1:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-23267 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-23267 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} -0.05%

score

0.55009

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability