Количество 12
Количество 12

CVE-2019-1354
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387.

CVE-2019-1354
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387.

CVE-2019-1354
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387.

CVE-2019-1354
Git for Visual Studio Remote Code Execution Vulnerability
CVE-2019-1354
A remote code execution vulnerability exists when Git for Visual Studi ...
GHSA-57mj-9r29-rj3q
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387.

BDU:2023-06454
Уязвимость средства разработки программного обеспечения Microsoft Visual Studio, связанная с недостаточной проверкой входных данных, позволяющая нарушителю выполнить произвольный код

openSUSE-SU-2020:0123-1
Security update for git

SUSE-SU-2020:0045-1
Security update for git

SUSE-SU-2019:3311-1
Security update for git

openSUSE-SU-2020:0598-1
Security update for git

SUSE-SU-2020:1121-1
Security update for git
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2019-1354 A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387. | CVSS3: 8.8 | 27% Средний | больше 5 лет назад |
![]() | CVE-2019-1354 A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387. | 27% Средний | почти 6 лет назад | |
![]() | CVE-2019-1354 A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387. | CVSS3: 8.8 | 27% Средний | больше 5 лет назад |
![]() | CVE-2019-1354 Git for Visual Studio Remote Code Execution Vulnerability | 27% Средний | почти 6 лет назад | |
CVE-2019-1354 A remote code execution vulnerability exists when Git for Visual Studi ... | CVSS3: 8.8 | 27% Средний | больше 5 лет назад | |
GHSA-57mj-9r29-rj3q A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387. | 27% Средний | больше 3 лет назад | ||
![]() | BDU:2023-06454 Уязвимость средства разработки программного обеспечения Microsoft Visual Studio, связанная с недостаточной проверкой входных данных, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 27% Средний | больше 5 лет назад |
![]() | openSUSE-SU-2020:0123-1 Security update for git | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0045-1 Security update for git | больше 5 лет назад | ||
![]() | SUSE-SU-2019:3311-1 Security update for git | больше 5 лет назад | ||
![]() | openSUSE-SU-2020:0598-1 Security update for git | больше 5 лет назад | ||
![]() | SUSE-SU-2020:1121-1 Security update for git | больше 5 лет назад |
Уязвимостей на страницу