Filtered by vendor Microsoft Subscriptions
Filtered by product Visual Studio Code Subscriptions
Total 47 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-36742 1 Microsoft 1 Visual Studio Code 2024-09-11 7.8 High
Visual Studio Code Remote Code Execution Vulnerability
CVE-2020-17104 1 Microsoft 1 Visual Studio Code 2024-09-10 7.8 High
Visual Studio Code JSHint Extension Remote Code Execution Vulnerability
CVE-2024-26165 1 Microsoft 1 Visual Studio Code 2024-08-12 8.8 High
Visual Studio Code Elevation of Privilege Vulnerability
CVE-2018-0597 1 Microsoft 1 Visual Studio Code 2024-08-05 N/A
Untrusted search path vulnerability in the installer of Visual Studio Code allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2019-1414 1 Microsoft 1 Visual Studio Code 2024-08-04 7.8 High
An elevation of privilege vulnerability exists in Visual Studio Code when it exposes a debug listener to users of a local computer, aka 'Visual Studio Code Elevation of Privilege Vulnerability'.
CVE-2019-0728 1 Microsoft 1 Visual Studio Code 2024-08-04 N/A
A remote code execution vulnerability exists in Visual Studio Code when it process environment variables after opening a project, aka 'Visual Studio Code Remote Code Execution Vulnerability'.
CVE-2020-17159 1 Microsoft 1 Visual Studio Code 2024-08-04 7.8 High
Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability
CVE-2020-17150 1 Microsoft 1 Visual Studio Code 2024-08-04 7.8 High
Visual Studio Code Remote Code Execution Vulnerability
CVE-2020-17148 1 Microsoft 1 Visual Studio Code 2024-08-04 7.8 High
Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability
CVE-2020-17163 1 Microsoft 2 Python Extension, Visual Studio Code 2024-08-04 7.8 High
Visual Studio Code Python Extension Remote Code Execution Vulnerability
CVE-2020-17023 1 Microsoft 1 Visual Studio Code 2024-08-04 7.8 High
<p>A remote code execution vulnerability exists in Visual Studio Code when a user is tricked into opening a malicious 'package.json' file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would need to convince a target to clone a repository and open it in Visual Studio Code. Attacker-specified code would execute when the target opens the malicious 'package.json' file.</p> <p>The update address the vulnerability by modifying the way Visual Studio Code handles JSON files.</p>
CVE-2020-16977 1 Microsoft 1 Visual Studio Code 2024-08-04 7 High
<p>A remote code execution vulnerability exists in Visual Studio Code when the Python extension loads a Jupyter notebook file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would need to convince a target to open a specially crafted file in Visual Studio Code with the Python extension installed.</p> <p>The update addresses the vulnerability by modifying the way Visual Studio Code Python extension renders notebook content.</p>
CVE-2020-16881 1 Microsoft 1 Visual Studio Code 2024-08-04 7.8 High
<p>A remote code execution vulnerability exists in Visual Studio Code when a user is tricked into opening a malicious 'package.json' file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would need to convince a target to clone a repository and open it in Visual Studio Code. Attacker-specified code would execute when the target opens the malicious 'package.json' file.</p> <p>The update address the vulnerability by modifying the way Visual Studio Code handles JSON files.</p>
CVE-2020-1416 1 Microsoft 5 Azure Storage Explorer, Typescript, Visual Studio 2017 and 2 more 2024-08-04 8.8 High
An elevation of privilege vulnerability exists in Visual Studio and Visual Studio Code when they load software dependencies, aka 'Visual Studio and Visual Studio Code Elevation of Privilege Vulnerability'.
CVE-2020-1192 1 Microsoft 1 Visual Studio Code 2024-08-04 7.8 High
A remote code execution vulnerability exists in Visual Studio Code when the Python extension loads workspace settings from a notebook file, aka 'Visual Studio Code Python Extension Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1171.
CVE-2020-1171 1 Microsoft 1 Visual Studio Code 2024-08-04 8.8 High
A remote code execution vulnerability exists in Visual Studio Code when the Python extension loads configuration files after opening a project, aka 'Visual Studio Code Python Extension Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1192.
CVE-2020-0604 1 Microsoft 1 Visual Studio Code 2024-08-04 7.8 High
A remote code execution vulnerability exists in Visual Studio Code when it process environment variables after opening a project. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would need to convince a target to clone a repository and open it in Visual Studio Code. Attacker-specified code would execute when the target opened the integrated terminal. The update address the vulnerability by modifying the way Visual Studio Code handles environment variables.
CVE-2021-43908 1 Microsoft 1 Visual Studio Code 2024-08-04 4.3 Medium
Visual Studio Code Spoofing Vulnerability
CVE-2021-43891 1 Microsoft 1 Visual Studio Code 2024-08-04 7.8 High
Visual Studio Code Remote Code Execution Vulnerability
CVE-2021-42322 1 Microsoft 1 Visual Studio Code 2024-08-04 7.8 High
Visual Studio Code Elevation of Privilege Vulnerability