Lucene search

K
cveMicrosoftCVE-2020-1481
HistoryJul 14, 2020 - 11:15 p.m.

CVE-2020-1481

2020-07-1423:15:20
microsoft
web.nvd.nist.gov
74
2
cve-2020-1481
eslint
visual studio code
remote code execution
vulnerability
nvd

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.047

Percentile

92.8%

A remote code execution vulnerability exists in the ESLint extension for Visual Studio Code when it validates source code after opening a project, aka ‘Visual Studio Code ESLint Extention Remote Code Execution Vulnerability’.

Affected configurations

Nvd
Node
microsoftvisual_studio_code_eslint_extensionRange<2.1.7
VendorProductVersionCPE
microsoftvisual_studio_code_eslint_extension*cpe:2.3:a:microsoft:visual_studio_code_eslint_extension:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Microsoft Visual Studio Code ESLint extension",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]

Social References

More

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.047

Percentile

92.8%