CVE-2024-0057

NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:powershell:7.4:-:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:.net_framework:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:microsoft:.net_framework:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*

Configuration 4 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.8.1:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_23h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_23h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*

Configuration 9 (hide)

OR cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:.net:8.0.0:-:*:*:*:*:*:*

History

29 May 2024, 00:15

Type Values Removed Values Added
CWE CWE-20

28 May 2024, 21:16

Type Values Removed Values Added
CWE CWE-20

11 Apr 2024, 20:15

Type Values Removed Values Added
CWE CWE-20

27 Feb 2024, 20:41

Type Values Removed Values Added
References () https://security.netapp.com/advisory/ntap-20240208-0007/ - () https://security.netapp.com/advisory/ntap-20240208-0007/ - Third Party Advisory

08 Feb 2024, 10:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240208-0007/ -

16 Jan 2024, 18:47

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-09 18:15

Updated : 2024-05-29 00:15


NVD link : CVE-2024-0057

Mitre link : CVE-2024-0057

CVE.ORG link : CVE-2024-0057


JSON object : View

Products Affected

microsoft

  • windows_server_2008
  • windows_server_2016
  • windows_11_21h2
  • windows_10_1607
  • windows_11_22h2
  • windows_server_2022
  • powershell
  • visual_studio_2022
  • windows_10_21h2
  • windows_10_1809
  • windows_server_2019
  • .net_framework
  • .net
  • windows_11_23h2
  • windows_10_22h2
  • windows_server_2022_23h2
  • windows_server_2012
CWE
NVD-CWE-noinfo CWE-20

Improper Input Validation