Vulnerability CVE-2019-1414


Published: 2020-01-24   Modified: 2020-01-25

Description:
An elevation of privilege vulnerability exists in Visual Studio Code when it exposes a debug listener to users of a local computer, aka 'Visual Studio Code Elevation of Privilege Vulnerability'.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Visual studio code 

 References:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1414

Copyright 2024, cxsecurity.com

 

Back to Top