Page 6 of 33 results (0.008 seconds)

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 0

Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability Vulnerabilidad de ejecución de código remota en la extensión de desarrollo de Visual Studio • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17148 •

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 0

Visual Studio Code Remote Code Execution Vulnerability Vulnerabilidad de ejecución de código remota en Visual Studio • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17150 •

CVSS: 9.3EPSS: 1%CPEs: 1EXPL: 0

<p>A remote code execution vulnerability exists in Visual Studio Code when a user is tricked into opening a malicious 'package.json' file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would need to convince a target to clone a repository and open it in Visual Studio Code. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16881 •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

A remote code execution vulnerability exists in Visual Studio Code when it process environment variables after opening a project. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would need to convince a target to clone a repository and open it in Visual Studio Code. Attacker-specified code would execute when the target opened the integrated terminal. The update address the vulnerability by modifying the way Visual Studio Code handles environment variables. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0604 •

CVSS: 9.3EPSS: 0%CPEs: 7EXPL: 0

An elevation of privilege vulnerability exists in Visual Studio and Visual Studio Code when they load software dependencies, aka 'Visual Studio and Visual Studio Code Elevation of Privilege Vulnerability'. Se presenta una vulnerabilidad de elevación de privilegios en Visual Studio y Visual Studio Code cuando cargan dependencias de software, también se conoce como "Visual Studio and Visual Studio Code Elevation of Privilege Vulnerability' • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1416 • CWE-269: Improper Privilege Management •