Lucene search

K
cve[email protected]CVE-2020-1192
HistoryMay 21, 2020 - 11:15 p.m.

CVE-2020-1192

2020-05-2123:15:18
web.nvd.nist.gov
66
cve-2020-1192
visual studio code
python
extension
remote code execution
vulnerability

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.038 Low

EPSS

Percentile

91.9%

A remote code execution vulnerability exists in Visual Studio Code when the Python extension loads workspace settings from a notebook file, aka ‘Visual Studio Code Python Extension Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1171.

Affected configurations

Vulners
NVD
Node
microsoftvisual_studio_codeMatchunspecified
VendorProductVersionCPE
microsoftvisual_studio_codeunspecifiedcpe:2.3:a:microsoft:visual_studio_code:unspecified:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Visual Studio Code",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.038 Low

EPSS

Percentile

91.9%