Advisory Published
CVE Published
Updated

CVE-2022-30184: .NET and Visual Studio Information Disclosure Vulnerability

First published: Tue Jun 14 2022(Updated: )

.NET and Visual Studio Information Disclosure Vulnerability

Credit: secure@microsoft.com secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
nuget/NuGet.CommandLine.XPlat>=6.1.0<6.2.1
6.2.1
nuget/NuGet.CommandLine.XPlat>=6.0.0<6.0.2
6.0.2
nuget/NuGet.CommandLine.XPlat>=5.10.0<5.11.2
5.11.2
nuget/NuGet.CommandLine.XPlat>=5.8.0<5.9.2
5.9.2
nuget/NuGet.CommandLine.XPlat>=5.3.0<5.7.2
5.7.2
nuget/NuGet.CommandLine.XPlat>=5.0.0<5.2.1
5.2.1
nuget/NuGet.CommandLine>=6.1.0<6.2.1
6.2.1
nuget/NuGet.CommandLine>=6.0.0<6.0.2
6.0.2
nuget/NuGet.CommandLine>=5.10.0<5.11.2
5.11.2
nuget/NuGet.CommandLine>=5.8.0<5.9.2
5.9.2
nuget/NuGet.CommandLine>=5.3.0<5.7.2
5.7.2
nuget/NuGet.CommandLine>=5.0.0<5.2.1
5.2.1
nuget/NuGet.Commands>=6.1.0<6.2.1
6.2.1
nuget/NuGet.Commands>=6.0.0<6.0.2
6.0.2
nuget/NuGet.Commands>=5.10.0<5.11.2
5.11.2
nuget/NuGet.Commands>=5.8.0<5.9.2
5.9.2
nuget/NuGet.Commands>=5.3.0<5.7.2
5.7.2
nuget/NuGet.Commands>=5.0.0<5.2.1
5.2.1
nuget/NuGet.CommandLine.XPlat>=3.5.0<4.9.5
4.9.5
nuget/NuGet.CommandLine>=3.5.0<4.9.5
4.9.5
nuget/NuGet.Commands>=3.5.0<4.9.5
4.9.5
All of
Apple macOS
Microsoft Visual Studio 2022>=17.0<17.0.4
Microsoft .NET=6.0.0
Microsoft .NET Core=3.1
Microsoft Nuget<6.2.1
Microsoft Visual Studio 2019>=16.0<16.9.22
Microsoft Visual Studio 2019>=16.10<16.11.6
Microsoft Visual Studio 2019 Macos=8.10
Microsoft Visual Studio 2022>=17.0<17.0.11
Microsoft Visual Studio 2022>=17.2<17.2.5
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Microsoft Visual Studio 2022>=17.0<17.0.4
Apple macOS

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2022-30184?

    CVE-2022-30184 is a vulnerability that allows for information disclosure in .NET and Visual Studio.

  • Which software is affected by CVE-2022-30184?

    Microsoft Visual Studio 2022, Microsoft .NET 6.0.0, Microsoft .NET Core 3.1, and Microsoft Nuget up to version 6.2.1 are affected by CVE-2022-30184.

  • What is the severity of CVE-2022-30184?

    CVE-2022-30184 has a severity rating of medium (5.5).

  • How can I fix CVE-2022-30184?

    To fix CVE-2022-30184, it is recommended to update to the latest version of the affected software.

  • Where can I find more information about CVE-2022-30184?

    You can find more information about CVE-2022-30184 on the following references: [reference 1] and [reference 2].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203