U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): visual studio code
  • Search Type: Search All
  • CPE Name Search: false
There are 138 matching records.
Displaying matches 81 through 100.
Vuln ID Summary CVSS Severity
CVE-2021-28789

The unofficial apple/swift-format extension before 1.1.2 for Visual Studio Code allows remote attackers to execute arbitrary code by constructing a malicious workspace with a crafted apple-swift-format.path configuration value that triggers execution upon opening the workspace.

Published: March 18, 2021; 12:15:14 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-27084

Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability

Published: March 11, 2021; 11:15:18 AM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2021-27083

Remote Development Extension for Visual Studio Code Remote Code Execution Vulnerability

Published: March 11, 2021; 11:15:18 AM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2021-27082

Quantum Development Kit for Visual Studio Code Remote Code Execution Vulnerability

Published: March 11, 2021; 11:15:18 AM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2021-27081

Visual Studio Code ESLint Extension Remote Code Execution Vulnerability

Published: March 11, 2021; 11:15:18 AM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2021-27060

Visual Studio Code Remote Code Execution Vulnerability

Published: March 11, 2021; 11:15:17 AM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-26700

Visual Studio Code npm-script Extension Remote Code Execution Vulnerability

Published: February 25, 2021; 6:15:16 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-1639

Visual Studio Code Remote Code Execution Vulnerability

Published: February 25, 2021; 6:15:13 PM -0500
V3.1: 7.0 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-17159

Visual Studio Code Java Extension Pack Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:16 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-17156

Visual Studio Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:16 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-17150

Visual Studio Code Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:16 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-17148

Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability

Published: December 09, 2020; 7:15:16 PM -0500
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2020-17104

Visual Studio Code JSHint Extension Remote Code Execution Vulnerability

Published: November 11, 2020; 2:15:19 AM -0500
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-17023

<p>A remote code execution vulnerability exists in Visual Studio Code when a user is tricked into opening a malicious 'package.json' file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would need to convince a target to clone a repository and open it in Visual Studio Code. Attacker-specified code would execute when the target opens the malicious 'package.json' file.</p> <p>The update address the vulnerability by modifying the way Visual Studio Code handles JSON files.</p>

Published: October 16, 2020; 7:15:17 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-16977

<p>A remote code execution vulnerability exists in Visual Studio Code when the Python extension loads a Jupyter notebook file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would need to convince a target to open a specially crafted file in Visual Studio Code with the Python extension installed.</p> <p>The update addresses the vulnerability by modifying the way Visual Studio Code Python extension renders notebook content.</p>

Published: October 16, 2020; 7:15:17 PM -0400
V3.1: 7.0 HIGH
V2.0: 9.3 HIGH
CVE-2020-16881

<p>A remote code execution vulnerability exists in Visual Studio Code when a user is tricked into opening a malicious 'package.json' file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would need to convince a target to clone a repository and open it in Visual Studio Code. Attacker-specified code would execute when the target opens the malicious 'package.json' file.</p> <p>The update address the vulnerability by modifying the way Visual Studio Code handles JSON files.</p>

Published: September 11, 2020; 1:15:17 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-16874

<p>A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted file with an affected version of Visual Studio.</p> <p>The update addresses the vulnerability by correcting how Visual Studio handles objects in memory.</p>

Published: September 11, 2020; 1:15:17 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-16856

<p>A remote code execution vulnerability exists in Visual Studio when it improperly handles objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted file with an affected version of Visual Studio.</p> <p>The update addresses the vulnerability by correcting how Visual Studio handles objects in memory.</p>

Published: September 11, 2020; 1:15:16 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-0604

A remote code execution vulnerability exists in Visual Studio Code when it process environment variables after opening a project. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would need to convince a target to clone a repository and open it in Visual Studio Code. Attacker-specified code would execute when the target opened the integrated terminal. The update address the vulnerability by modifying the way Visual Studio Code handles environment variables.

Published: August 17, 2020; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2020-1481

A remote code execution vulnerability exists in the ESLint extension for Visual Studio Code when it validates source code after opening a project, aka 'Visual Studio Code ESLint Extention Remote Code Execution Vulnerability'.

Published: July 14, 2020; 7:15:20 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH