Note:
This project will be discontinued after December 13, 2021. [more]
Product:
Visual_studio_code
(Microsoft)Repositories |
Unknown: This might be proprietary software. |
#Vulnerabilities | 47 |
Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2022-10-11 | CVE-2022-41042 | Visual Studio Code Information Disclosure Vulnerability | Visual_studio_code | 7.4 | ||
2023-09-12 | CVE-2023-36742 | Visual Studio Code Remote Code Execution Vulnerability | Visual_studio_code | 7.8 | ||
2021-05-11 | CVE-2021-31211 | Visual Studio Code Remote Code Execution Vulnerability | Visual_studio_code | 7.8 | ||
2021-05-11 | CVE-2021-31214 | Visual Studio Code Remote Code Execution Vulnerability | Visual_studio_code | 7.8 | ||
2022-02-09 | CVE-2022-21991 | Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability | Visual_studio_code | 8.1 | ||
2022-03-09 | CVE-2022-24526 | Visual Studio Code Spoofing Vulnerability | Visual_studio_code | 6.1 | ||
2022-04-15 | CVE-2022-26921 | Visual Studio Code Elevation of Privilege Vulnerability | Visual_studio_code | 7.3 | ||
2022-09-13 | CVE-2022-38020 | Visual Studio Code Elevation of Privilege Vulnerability | Visual_studio_code | 7.3 | ||
2020-07-14 | CVE-2020-1416 | An elevation of privilege vulnerability exists in Visual Studio and Visual Studio Code when they load software dependencies, aka 'Visual Studio and Visual Studio Code Elevation of Privilege Vulnerability'. | Azure_storage_explorer, Typescript, Visual_studio_2017, Visual_studio_2019, Visual_studio_code | 8.8 | ||
2021-12-15 | CVE-2021-43891 | Visual Studio Code Remote Code Execution Vulnerability | Visual_studio_code | 7.8 |