Vulnerability Database
Blog
FAQ
Docs
CVE-2023-38180
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-38180
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2023-38180.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2023-38180
Aliases
BIT-aspnet-core-2023-38180
BIT-dotnet-2023-38180
BIT-dotnet-sdk-2023-38180
GHSA-vmch-3w2x-vhgq
Related
ALSA-2023:4642
ALSA-2023:4643
ALSA-2023:4644
ALSA-2023:4645
RHSA-2023:4639
RHSA-2023:4640
RHSA-2023:4641
RHSA-2023:4642
RHSA-2023:4643
RHSA-2023:4644
RHSA-2023:4645
RLSA-2023:4643
RLSA-2023:4645
UBUNTU-CVE-2023-38180
USN-6278-2
Withdrawn
2024-05-08T06:52:44.732023Z
Published
2023-08-08T19:15:10Z
Modified
2023-12-06T00:48:06.056637Z
Severity
7.5 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS Calculator
Summary
[none]
Details
.NET and Visual Studio Denial of Service Vulnerability
References
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CL2L4WE5QRT7WEXANYXSKSU43APC5N2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWVZFKTLNMNKPZ755EMRYIA6GHFOWGKY/
Affected packages
Git
/
github.com/aspnet/AspNetCore
Affected ranges
Type
GIT
Repo
https://github.com/aspnet/AspNetCore
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Last affected
ac66280fe9024bdd686354e342fcdfb3409597f7
Last affected
ae1a6cbe225b99c0bf38b7e31bf60cb653b73a52
Last affected
bb01bbf4433e27289b99001b7de6a582879d1835
Affected versions
2.*
2.1.0
2.1.0-preview1
2.1.0-preview2
2.1.0-rc1
CVE-2023-38180 - OSV