Page 2 of 32 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Visual Studio Code Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Visual Studio Code • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21779 • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.8EPSS: 36%CPEs: 1EXPL: 2

Visual Studio Code Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Visual Studio VSCode when opening a Jupyter notebook (.ipynb) file bypasses the trust model. On versions v1.4.0 through v1.71.1, its possible for the Jupyter notebook to embed HTML and javascript, which can then open new terminal windows within VSCode. Each of these new windows can then execute arbitrary code at startup. During testing, the first open of the Jupyter notebook resulted in pop-ups displaying errors of unable to find the payload exe file. The second attempt at opening the Jupyter notebook would result in successful execution. • https://github.com/andyhsu024/CVE-2022-41034 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41034 https://github.com/google/security-research/security/advisories/GHSA-pw56-c55x-cm9m https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/misc/vscode_ipynb_remote_dev_exec.rb •

CVSS: 8.8EPSS: 41%CPEs: 1EXPL: 2

Visual Studio Code Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Visual Studio • https://github.com/RoccoPearce/CVE-2022-30129 https://blog.sonarsource.com/securing-developer-tools-argument-injection-in-vscode https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30129 •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Visual Studio Code Spoofing Vulnerability Una vulnerabilidad de Suplantación de Visual Studio Code • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24526 •

CVSS: 7.8EPSS: 15%CPEs: 1EXPL: 0

Visual Studio Code Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Visual Studio • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43891 •