CVE Vulnerabilities

CVE-2019-1414

Published: Jan 24, 2020 | Modified: Aug 24, 2020
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

An elevation of privilege vulnerability exists in Visual Studio Code when it exposes a debug listener to users of a local computer, aka Visual Studio Code Elevation of Privilege Vulnerability.

Affected Software

Name Vendor Start Version End Version
Visual_studio_code Microsoft * 1.39 (excluding)

References