A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1354, CVE-2019-1387.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2020-01-24T20:50:26

Updated: 2020-05-01T23:06:06

Reserved: 2018-11-26T00:00:00


Link: CVE-2019-1352

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-01-24T21:15:12.927

Modified: 2023-11-07T03:08:03.687


Link: CVE-2019-1352

JSON object: View

cve-icon Redhat Information

No data.

CWE