33 results (0.008 seconds)

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

11 Feb 2025 — Visual Studio Code Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24039 • CWE-427: Uncontrolled Search Path Element •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

12 Mar 2024 — Visual Studio Code Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en Visual Studio Code • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26165 • CWE-256: Plaintext Storage of a Password •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

12 Sep 2023 — Visual Studio Code Remote Code Execution Vulnerability Vulnerabilidad de Ejecución Remota de Código del Visual Studio Code • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36742 •

CVSS: 6.6EPSS: 7%CPEs: 1EXPL: 0

13 Jun 2023 — Visual Studio Code Spoofing Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33144 • CWE-23: Relative Path Traversal •

CVSS: 6.6EPSS: 7%CPEs: 1EXPL: 0

09 May 2023 — Visual Studio Code Spoofing Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29338 • CWE-285: Improper Authorization •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

11 Apr 2023 — Visual Studio Code Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24893 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

10 Jan 2023 — Visual Studio Code Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Visual Studio Code • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21779 • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 2

11 Oct 2022 — Visual Studio Code Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Visual Studio VSCode when opening a Jupyter notebook (.ipynb) file bypasses the trust model. On versions v1.4.0 through v1.71.1, its possible for the Jupyter notebook to embed HTML and javascript, which can then open new terminal windows within VSCode. Each of these new windows can then execute arbitrary code at startup. During testing, the first open of the Jupyter notebook resulted in pop-ups display... • https://packetstorm.news/files/id/179029 •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 2

10 May 2022 — Visual Studio Code Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota de Visual Studio • https://github.com/RoccoPearce/CVE-2022-30129 •

CVSS: 6.1EPSS: 5%CPEs: 1EXPL: 0

09 Mar 2022 — Visual Studio Code Spoofing Vulnerability Una vulnerabilidad de Suplantación de Visual Studio Code • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24526 •