Vulnerabilities CVE-2022-24767 are affected in Microsoft Visual Studio Community 2022 17.0.7
Vulnerability Name Vulnerabilities CVE-2022-24767 are affected in Microsoft Visual Studio Community 2022 17.0.7
Severity Important
Exploits Not available
CVE ID CVE-2022-24767
CVSS 3.07.7 (I:H/AV:L/AC:L/S:U/PR:N/A:H/UI:R/C:H)
Solution
Published Date 12/04/2022
Updated Date 26/12/2023

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.