[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-1350Date: (C)2020-01-25   (M)2024-01-04


A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1352, CVE-2019-1354, CVE-2019-1387.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 9.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
GLSA-202003-30
GLSA-202003-42
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1350
https://public-inbox.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/
openSUSE-SU-2020:0123
openSUSE-SU-2020:0598

CPE    2
cpe:/a:microsoft:visual_studio_2017
cpe:/a:microsoft:visual_studio_2019
CWE    1
CWE-20
OVAL    11
oval:org.secpod.oval:def:59887
oval:org.secpod.oval:def:2004675
oval:org.secpod.oval:def:2105451
oval:org.secpod.oval:def:89050283
...

© SecPod Technologies