Vulnerability CVE-2019-1354: Information

Description

A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: Jan. 25, 2020
Modified: Nov. 7, 2023
Error type identifier: CWE-20

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*
      Start including
      15.0
      End excliding
      15.9.18

      cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*
      Start including
      16.0
      End excliding
      16.4.1