A vulnerability classified as critical has been found in Microsoft Visual Studio and .NET. Affected is an unknown function. The manipulation leads to denial of service.

This vulnerability is traded as CVE-2024-21404. It is possible to launch the attack remotely. There is no exploit available.

It is recommended to apply a patch to fix this issue.