First published: Tue Feb 14 2023(Updated: )
Visual Studio Remote Code Execution Vulnerability
Credit: secure@microsoft.com secure@microsoft.com
Affected Software | Affected Version | How to fix |
---|---|---|
Microsoft Visual Studio 2017 | >=15.0<15.9.52 | |
Microsoft Visual Studio 2019 | >=16.0<16.11.24 | |
Microsoft Visual Studio 2022 | >=17.0<17.0.19 | |
Microsoft Visual Studio 2022 | >=17.2<17.2.13 | |
Microsoft Visual Studio 2022 | >=17.4<17.4.5 | |
=5 | ||
=17.4 | ||
=3 | ||
=17.2 | ||
=16.11 | ||
=17.0 | ||
=15.9 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2023-21815 is a Visual Studio Remote Code Execution Vulnerability.
CVE-2023-21815 has a severity value of 7.8 (Critical).
CVE-2023-21815 affects Microsoft Visual Studio 2022 (versions 17.2, 17.4, and 17.0), Microsoft Visual Studio 2017 (version 15.9), Microsoft Visual Studio 2019 (version 16.11), and Microsoft Visual Studio 2015 (version 3).
To fix CVE-2023-21815 in Visual Studio 2022 version 17.2, you can download the patch from the following URL: [https://my.visualstudio.com/Downloads?q=Visual Studio 2022 version 17.2](https://my.visualstudio.com/Downloads?q=Visual Studio 2022 version 17.2).
You can find more information about CVE-2023-21815 on the Microsoft Security Response Center website: [https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21815](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21815).