Powershell Microsoft Powershell

Do you want an email whenever new security vulnerabilities are reported in Microsoft Powershell?

Recent Microsoft Powershell Security Advisories

Advisory Title Published
CVE-2023-36013 PowerShell Information Disclosure Vulnerability November 17, 2023
CVE-2022-41076 PowerShell Remote Code Execution Vulnerability December 13, 2022
CVE-2022-26788 PowerShell Elevation of Privilege Vulnerability April 12, 2022
CVE-2021-43896 Microsoft PowerShell Spoofing Vulnerability December 14, 2021

By the Year

In 2024 there have been 1 vulnerability in Microsoft Powershell with an average score of 9.8 out of ten. Last year Powershell had 3 security vulnerabilities published. At the current rates, it appears that the number of vulnerabilities last year and this year may equal out. However, the average CVE base score of the vulnerabilities in 2024 is greater by 3.17.

Year Vulnerabilities Average Score
2024 1 9.80
2023 3 6.63
2022 6 7.30
2021 2 5.60
2020 3 6.90
2019 0 0.00
2018 0 0.00

It may take a day or so for new Powershell vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Microsoft Powershell Security Vulnerabilities

NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability

CVE-2024-0057 9.8 - Critical - January 09, 2024

NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such

CVE-2023-48795 5.9 - Medium - December 18, 2023

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.

Improper Validation of Integrity Check Value

PowerShell Information Disclosure Vulnerability

CVE-2023-36013 6.5 - Medium - November 20, 2023

PowerShell Information Disclosure Vulnerability

Exposure of Resource to Wrong Sphere

.NET Denial of Service Vulnerability

CVE-2023-21538 7.5 - High - January 10, 2023

.NET Denial of Service Vulnerability

Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2022-41121 7.8 - High - December 13, 2022

Windows Graphics Component Elevation of Privilege Vulnerability

PowerShell Remote Code Execution Vulnerability

CVE-2022-41076 8.5 - High - December 13, 2022

PowerShell Remote Code Execution Vulnerability

.NET Spoofing Vulnerability

CVE-2022-34716 5.9 - Medium - August 09, 2022

.NET Spoofing Vulnerability

.NET and Visual Studio Denial of Service Vulnerability

CVE-2022-23267 7.5 - High - May 10, 2022

.NET and Visual Studio Denial of Service Vulnerability

PowerShell Elevation of Privilege Vulnerability

CVE-2022-26788 7.8 - High - April 15, 2022

PowerShell Elevation of Privilege Vulnerability

.NET and Visual Studio Remote Code Execution Vulnerability

CVE-2022-24512 6.3 - Medium - March 09, 2022

.NET and Visual Studio Remote Code Execution Vulnerability

Microsoft PowerShell Spoofing Vulnerability

CVE-2021-43896 5.5 - Medium - December 15, 2021

Microsoft PowerShell Spoofing Vulnerability

.NET Core and Visual Studio Information Disclosure Vulnerability

CVE-2021-41355 5.7 - Medium - October 13, 2021

.NET Core and Visual Studio Information Disclosure Vulnerability

A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash

CVE-2020-8927 6.5 - Medium - September 15, 2020

A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.

Classic Buffer Overflow

<p>A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could

CVE-2020-0951 6.7 - Medium - September 11, 2020

<p>A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement. An attacker who successfully exploited this vulnerability could execute PowerShell commands that would be blocked by WDAC.</p> <p>To exploit the vulnerability, an attacker need administrator access on a local machine where PowerShell is running. The attacker could then connect to a PowerShell session and send commands to execute arbitrary code.</p> <p>The update addresses the vulnerability by correcting how PowerShell commands are validated when WDAC protection is enabled.</p>

A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests

CVE-2020-1108 7.5 - High - May 21, 2020

A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests, aka '.NET Core & .NET Framework Denial of Service Vulnerability'.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Microsoft Net or by Microsoft? Click the Watch button to subscribe.

Microsoft
Vendor

subscribe