ID CVE-2020-17023
Summary <p>A remote code execution vulnerability exists in Visual Studio Code when a user is tricked into opening a malicious 'package.json' file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would need to convince a target to clone a repository and open it in Visual Studio Code. Attacker-specified code would execute when the target opens the malicious 'package.json' file.</p> <p>The update address the vulnerability by modifying the way Visual Studio Code handles JSON files.</p>
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:visual_studio_code:-:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:visual_studio_code:-:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 31-12-2023 - 20:16)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
misc https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17023
Last major update 31-12-2023 - 20:16
Published 16-10-2020 - 23:15
Last modified 31-12-2023 - 20:16
Back to Top