CVE-2024-43603

Oct. 17, 2024, 7:55 p.m.

CVSS Score

5.5 / 10

Products Impacted

Vendor Product Versions
microsoft
  • visual_studio
  • visual_studio_2017
  • visual_studio_2019
  • visual_studio_2022
  • 2015
  • *
  • *
  • *

Description

Visual Studio Collector Service Denial of Service Vulnerability

Weaknesses

CWE-59
Improper Link Resolution Before File Access ('Link Following')

The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource.

CWE ID: 59

Date

Published: Oct. 8, 2024, 6:15 p.m.

Last Modified: Oct. 17, 2024, 7:55 p.m.

Status : Analyzed

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

secure@microsoft.com

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
a microsoft visual_studio 2015 update3 / / / / / /
a microsoft visual_studio_2017 / / / / / / / /
a microsoft visual_studio_2019 / / / / / / / /
a microsoft visual_studio_2022 / / / / / / / /
a microsoft visual_studio_2022 / / / / / / / /
a microsoft visual_studio_2022 / / / / / / / /
a microsoft visual_studio_2022 / / / / / / / /

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

Base Score
5.5
Exploitability Score
1.8
Impact Score
3.6
Base Severity
MEDIUM
CVSS Vector String

The CVSS vector string provides an in-depth view of the vulnerability metrics.

View Vector String

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References