Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Visual Studio Code
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-0604 1 Microsoft 1 Visual Studio Code 2024-02-04 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Visual Studio Code when it process environment variables after opening a project. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would need to convince a target to clone a repository and open it in Visual Studio Code. Attacker-specified code would execute when the target opened the integrated terminal. The update address the vulnerability by modifying the way Visual Studio Code handles environment variables.
CVE-2019-1414 1 Microsoft 1 Visual Studio Code 2024-02-04 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Visual Studio Code when it exposes a debug listener to users of a local computer, aka 'Visual Studio Code Elevation of Privilege Vulnerability'.
CVE-2019-0728 1 Microsoft 1 Visual Studio Code 2024-02-04 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Visual Studio Code when it process environment variables after opening a project, aka 'Visual Studio Code Remote Code Execution Vulnerability'.
CVE-2018-0597 1 Microsoft 1 Visual Studio Code 2024-02-04 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in the installer of Visual Studio Code allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.