CVE-2019-1350

A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1352, CVE-2019-1354, CVE-2019-1387.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:08

Type Values Removed Values Added
References
  • {'url': 'https://public-inbox.org/git/xmqqr21cqcn9.fsf@gitster-ct.c.googlers.com/', 'name': 'https://public-inbox.org/git/xmqqr21cqcn9.fsf@gitster-ct.c.googlers.com/', 'tags': [], 'refsource': 'MISC'}
  • () https://public-inbox.org/git/xmqqr21cqcn9.fsf%40gitster-ct.c.googlers.com/ -

Information

Published : 2020-01-24 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-1350

Mitre link : CVE-2019-1350

CVE.ORG link : CVE-2019-1350


JSON object : View

Products Affected

microsoft

  • visual_studio_2017
  • visual_studio_2019
CWE
CWE-20

Improper Input Validation