// For flags

CVE-2020-1171

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A remote code execution vulnerability exists in Visual Studio Code when the Python extension loads configuration files after opening a project, aka 'Visual Studio Code Python Extension Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1192.

Se presenta una vulnerabilidad de ejecución de código remota en Visual Studio Code cuando la extensión Python carga los archivos de configuración después de abrir un proyecto, también se conoce como "Visual Studio Code Python Extension Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1192.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-11-04 CVE Reserved
  • 2020-05-21 CVE Published
  • 2024-06-30 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Visual Studio Code
Search vendor "Microsoft" for product "Visual Studio Code"
< 2020.5.0
Search vendor "Microsoft" for product "Visual Studio Code" and version " < 2020.5.0"
python
Affected