Vulnerabilities > Microsoft > Visual Studio > 2012

DATE CVE VULNERABILITY TITLE RISK
2022-08-09 CVE-2022-35777 Unspecified vulnerability in Microsoft products
Visual Studio Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2022-08-09 CVE-2022-35825 Unspecified vulnerability in Microsoft products
Visual Studio Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2022-08-09 CVE-2022-35826 Unspecified vulnerability in Microsoft products
Visual Studio Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2022-08-09 CVE-2022-35827 Unspecified vulnerability in Microsoft products
Visual Studio Remote Code Execution Vulnerability
network
low complexity
microsoft
8.8
2020-09-11 CVE-2020-16874 Unspecified vulnerability in Microsoft products
<p>A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory.
local
low complexity
microsoft
7.8
2020-09-11 CVE-2020-16856 Unspecified vulnerability in Microsoft products
<p>A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory.
local
low complexity
microsoft
7.8
2019-07-15 CVE-2019-1079 Improper Input Validation vulnerability in Microsoft Visual Studio
An information disclosure vulnerability exists when Visual Studio improperly parses XML input in certain settings files, aka 'Visual Studio Information Disclosure Vulnerability'.
network
microsoft CWE-20
4.3
2019-01-08 CVE-2019-0537 Unspecified vulnerability in Microsoft Visual Studio 2010/2012
An information disclosure vulnerability exists when Visual Studio improperly discloses arbitrary file contents if the victim opens a malicious .vscontent file, aka "Microsoft Visual Studio Information Disclosure Vulnerability." This affects Microsoft Visual Studio.
network
microsoft
4.3
2018-07-11 CVE-2018-8172 Unspecified vulnerability in Microsoft Expression Blend, Visual Studio and Visual Studio 2017
A remote code execution vulnerability exists in Visual Studio software when the software does not check the source markup of a file for an unbuilt project, aka "Visual Studio Remote Code Execution Vulnerability." This affects Microsoft Visual Studio, Expression Blend 4.
local
low complexity
microsoft
7.8
2018-04-12 CVE-2018-1037 Use of Uninitialized Resource vulnerability in Microsoft Visual Studio and Visual Studio 2017
An information disclosure vulnerability exists when Visual Studio improperly discloses limited contents of uninitialized memory while compiling program database (PDB) files, aka "Microsoft Visual Studio Information Disclosure Vulnerability." This affects Microsoft Visual Studio.
network
microsoft CWE-908
4.3