7.8
HIGH
CVE-2023-36796
Microsoft Visual Studio Remote Code ExecutionemspASS.Fatal
Description

Visual Studio Remote Code Execution Vulnerability

INFO

Published Date :

Sept. 12, 2023, 5:15 p.m.

Last Modified :

May 29, 2024, 3:16 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-36796 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2008
2 Microsoft windows_server_2012
3 Microsoft windows_server_2016
4 Microsoft .net_framework
5 Microsoft windows_server_2019
6 Microsoft visual_studio_2017
7 Microsoft visual_studio_2019
8 Microsoft visual_studio
9 Microsoft windows_10_1607
10 Microsoft windows_10_1809
11 Microsoft windows_10_21h2
12 Microsoft windows_10_22h2
13 Microsoft windows_server_2022
14 Microsoft windows_11_21h2
15 Microsoft windows_11_22h2
16 Microsoft .net
17 Microsoft powershell
18 Microsoft visual_studio_2022
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-36796.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36796 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-36796 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-36796 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-191
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 14, 2023

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36796 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36796 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:microsoft:.net:6.0.0:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.9.57 *cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.11.30 *cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* versions from (including) 17.2 up to (excluding) 17.2.19 *cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* versions from (including) 17.4 up to (excluding) 17.4.11 *cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* versions from (including) 17.7 up to (excluding) 17.7.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-36796 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-36796 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.02%

score

0.44384

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability