Last updated on Apr 11, 2024
S.No Vulnerability Name Severity
Multiple Vulnerabilities are affected in Microsoft Visual Studio Enterprise 2017 -Critical
Vulnerabilities CVE-2019-0727,CVE-2019-1232 are affected in Microsoft Visual Studio Enterprise 2017 15.0Important
Vulnerabilities CVE-2018-1037 are affected in Microsoft Visual Studio Enterprise 2017 15.6.6Moderate
Vulnerabilities CVE-2018-8172,CVE-2018-8232 are affected in Microsoft Visual Studio Enterprise 2017 15.7.5Important
Vulnerabilities CVE-2018-0952,CVE-2018-8232,CVE-2020-0884 are affected in Microsoft Visual Studio Enterprise 2017 15.8Important
Vulnerabilities CVE-2021-1651 are affected in Microsoft Visual Studio Enterprise 2017 15.8.8Important
Multiple Vulnerabilities are affected in Microsoft Visual Studio Enterprise 2017 15.9Critical
Multiple Vulnerabilities are affected in Microsoft Visual Studio Enterprise 2017 15.9.17Critical
Vulnerabilities CVE-2020-1393 are affected in Microsoft Visual Studio Enterprise 2017 15.9.24Important
Vulnerabilities CVE-2020-1130,CVE-2020-1133 are affected in Microsoft Visual Studio Enterprise 2017 15.9.26Moderate
Vulnerabilities CVE-2022-24767 are affected in Microsoft Visual Studio Enterprise 2017 15.9.45Important
Multiple Vulnerabilities are affected in Microsoft Visual Studio Enterprise 2017 15.9.46Important
Vulnerabilities CVE-2022-29148 are affected in Microsoft Visual Studio Enterprise 2017 15.9.47Important
Vulnerabilities CVE-2023-21566,CVE-2023-21567,CVE-2023-21815,CVE-2023-23381 are affected in Microsoft Visual Studio Enterprise 2017 15.9.51Important
Vulnerabilities CVE-2023-28296,CVE-2023-28299 are affected in Microsoft Visual Studio Enterprise 2017 15.9.53Important
Vulnerabilities CVE-2023-33139 are affected in Microsoft Visual Studio Enterprise 2017 15.9.54Moderate
Vulnerabilities CVE-2023-36897 are affected in Microsoft Visual Studio Enterprise 2017 15.9.55Important
Vulnerabilities CVE-2023-36792,CVE-2023-36793,CVE-2023-36794,CVE-2023-36796 are affected in Microsoft Visual Studio Enterprise 2017 15.9.56Important
Vulnerabilities CVE-2024-20656 are affected in Microsoft Visual Studio Enterprise 2017 15.9.58Important
Vulnerabilities CVE-2023-27911 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.55Important
Vulnerabilities CVE-2020-1971,CVE-2021-3449,CVE-2021-3450 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.40Important
Vulnerabilities CVE-2021-26423,CVE-2021-34485 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.38Critical
Vulnerabilities CVE-2021-26434,CVE-2021-36952 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.39Important
Vulnerabilities CVE-2021-3711,CVE-2021-42277,CVE-2021-42319 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.41Critical
Multiple vulnerabilities are fixed in Microsoft Visual Studio Enterprise 2017 15.9.52Critical
Vulnerabilities CVE-2022-24513 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.49Important
Vulnerabilities CVE-2022-24765 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.46Important
Vulnerabilities CVE-2022-29148 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.48Important
Vulnerabilities CVE-2022-35777,CVE-2022-35825,CVE-2022-35826,CVE-2022-35827 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.50Important
Vulnerabilities CVE-2022-39253,CVE-2022-41119 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.51Important
Vulnerabilities CVE-2023-22490,CVE-2023-22743,CVE-2023-23618,CVE-2023-23946 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.53Critical
Multiple vulnerabilities are fixed in Microsoft Visual Studio Enterprise 2017 15.9.55Critical
Vulnerabilities CVE-2023-28296,CVE-2023-28299 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.54Important
Vulnerabilities CVE-2023-36792,CVE-2023-36793,CVE-2023-36794,CVE-2023-36796 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.57Important
Vulnerabilities CVE-2023-36897 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.56Important
Vulnerabilities CVE-2024-20656 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.59Important

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.