[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256148

 
 

909

 
 

199106

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:67698
Microsoft Visual Studio Code TS-Lint Extension is installed

oval:org.secpod.oval:def:69007
Microsoft Visual Studio Code NPM Extension is installed

oval:org.secpod.oval:def:67700
Microsoft Visual Studio Code Remote-SSH Extension is installed

oval:org.secpod.oval:def:59295
Visual Studio Code (64 bit) is installed

oval:org.secpod.oval:def:67702
Microsoft Visual Studio Code Language Support for Java Extension is installed

oval:org.secpod.oval:def:73333
VsCode Kubernetes Tools Extension is installed

oval:org.secpod.oval:def:59294
An elevation of privilege vulnerability exists in Visual Studio Code when it exposes a debug listener to users of a local computer. A local attacker who successfully exploited the vulnerability could inject arbitrary code to run in the context of the current user. If the current user is logged on wi ...

oval:org.secpod.oval:def:76406
The host is installed with Visual Studio code before 1.63.1 and is prone to a spoofing vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:76407
The host is installed with Visual Studio code before 1.63.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute code remotely.

oval:org.secpod.oval:def:64935
Visual Studio Code Maven Java extension is installed

oval:org.secpod.oval:def:70021
Visual Studio Code Java Extension Pack is installed

oval:org.secpod.oval:def:66850
Microsoft Visual Studio Code jshint Extension is installed

oval:org.secpod.oval:def:84843
Visual Studio Code Jupyter extension is installed

oval:org.secpod.oval:def:78758
The host is installed with Visual Studio code before 1.66.2 and is prone to a elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:78034
The host is installed with Visual Studio code before 1.65.1 and is prone to a spoofing vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:77641
The host is installed with Visual Studio code before 1.64.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute code remotely.

oval:org.secpod.oval:def:71821
The host is installed with Visual Studio code before 1.56.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:71822
The host is installed with Visual Studio code before 1.56.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:94297
Quantum Development Kit for Visual Studio Code is installed

oval:org.secpod.oval:def:93018
The host is installed with Visual Studio code before 1.82.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified handle. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:93019
The host is installed with Visual Studio code before 1.81.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle Electron software which is consumed by Visual Studio Code. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:80012
The host is installed with Visual Studio code before 1.67.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:75798
The host is installed with Visual Studio code before 1.62.1 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to escalate their privileges.

oval:org.secpod.oval:def:74879
The host is installed with Visual Studio code before 1.59.1 and is prone to a spoofing vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to perform spoofing attacks.

oval:org.secpod.oval:def:73723
The host is installed with Visual Studio code before 1.57.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:73722
The host is installed with Visual Studio code before 1.58.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:73724
The host is installed with Visual Studio code before 1.58.1 and is prone to a spoofing vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to perform spoofing attacks.

oval:org.secpod.oval:def:70938
The host is installed with Visual Studio code before 1.55.2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:70939
The host is installed with Visual Studio code before 1.55.2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:70941
The host is installed with Visual Studio code before 1.55.2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:70944
The host is installed with Visual Studio Microsoft Visual Studio Code Maven Java extension before 0.29.0 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:70940
The host is installed with Visual Studio code before 1.55.2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:70942
The host is installed with Visual Studio code before 1.55.2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:70943
The host is installed with Visual Studio code before 1.55.2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:70020
The host is installed with Visual Studio code Java Extension Pack before 0.13.0 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:70018
The host is installed with Visual Studio code before 1.54.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:69006
The host is installed with visual studio code NPM extension before 1.53 and is prone to a remote code execution vulnerability. The flaws are present in the extension, which fails to handle validation of user-supplied input. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:69023
The host is installed with ASP .NET, Visual Studio products and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:67701
The host is installed with visual studio code Language Support for Java extension before 0.72.0 and is prone to a remote code execution vulnerability. The flaws are present in the extension, which fails to handle unspecified vector. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:67699
The host is installed with visual studio code Remote-SSH extension before 0.61.0 and is prone to a remote code execution vulnerability. The flaws are present in the extension, which fails to handle unspecified vector. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:67697
The host is installed with visual studio code TS-Lint extension before 1.3.0 and is prone to a remote code execution vulnerability. The flaws are present in the extension, which fails to handle unspecified vector. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:66849
The host is installed with visual studio code jshint extension before 0.11.0 and is prone to a remote code execution vulnerability. The flaws are present in the extension, which fails to handle validation of user-supplied input. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:65363
A remote code execution vulnerability exists in Visual Studio Code when a user is tricked into opening a malicious 'package.json' file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:64934
A remote code execution vulnerability exists in Visual Studio Code when it process environment variables after opening a project. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative ...

oval:org.secpod.oval:def:98502
The host is installed with Visual Studio code before 1.87.2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified impact.

oval:org.secpod.oval:def:90358
The host is installed with Visual Studio code before 1.79.1 and is prone to a spoofing vulnerability. A flaw is present in the application, which fails to properly handle a malicious file. Successful exploitation could allow attackers to have unspecified impact.

oval:org.secpod.oval:def:89686
The host is installed with Visual Studio code before 1.78.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow the disclosure of NTLM hashes.

oval:org.secpod.oval:def:88926
The host is installed with Visual Studio code before 1.77.2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:86683
The host is installed with Visual Studio code before 1.74.3 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

CVE    3
CVE-2020-16977
CVE-2020-17104
CVE-2020-17023
*CPE
cpe:/a:microsoft:visual_studio_code:-

© SecPod Technologies