Visual Studio Code Debug Listener Elevation of Privilege Vulnerability

Visual Studio Code Debug Listener Elevation of Privilege Vulnerability

CVE-2019-1414 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An elevation of privilege vulnerability exists in Visual Studio Code when it exposes a debug listener to users of a local computer, aka 'Visual Studio Code Elevation of Privilege Vulnerability'.

Learn more about our User Device Pen Test.