Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-64660: CWE-284: Improper Access Control in Microsoft Visual Studio Code

0
High
VulnerabilityCVE-2025-64660cvecve-2025-64660cwe-284
Published: Thu Nov 20 2025 (11/20/2025, 22:18:57 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Visual Studio Code

Description

Improper access control in GitHub Copilot and Visual Studio Code allows an authorized attacker to execute code over a network.

AI-Powered Analysis

AILast updated: 01/02/2026, 23:24:41 UTC

Technical Analysis

CVE-2025-64660 is an improper access control vulnerability classified under CWE-284, affecting Microsoft Visual Studio Code version 1.0.0 and GitHub Copilot. This vulnerability allows an attacker who is already authorized with limited privileges to execute arbitrary code remotely over a network. The flaw stems from inadequate enforcement of access control policies within the software, enabling privilege escalation or unauthorized code execution. The CVSS 3.1 score of 8.0 indicates a high-severity issue with network attack vector (AV:N), low attack complexity (AC:L), requiring privileges (PR:L) and user interaction (UI:R). The vulnerability impacts confidentiality, integrity, and availability (all rated high), meaning an attacker can potentially access sensitive data, alter code or system state, and disrupt services. Although no known exploits are currently reported in the wild, the presence of this vulnerability in a widely used development environment poses a significant risk. The vulnerability's exploitation could allow attackers to compromise developer machines or continuous integration environments, potentially leading to supply chain attacks or unauthorized code modifications. The lack of available patches at the time of publication necessitates immediate risk mitigation through compensating controls.

Potential Impact

For European organizations, this vulnerability poses a substantial risk, particularly for software development firms, IT departments, and enterprises relying on Visual Studio Code and GitHub Copilot for coding and automation. Exploitation could lead to unauthorized code execution, exposing intellectual property, source code, and sensitive configuration data. This may result in data breaches, insertion of malicious code into software builds, or disruption of development pipelines. Given the interconnected nature of development environments, a successful attack could propagate through supply chains, affecting downstream customers and partners. The impact on confidentiality, integrity, and availability is critical, potentially causing financial losses, reputational damage, and regulatory compliance issues under GDPR. Organizations with remote or hybrid workforces using Visual Studio Code over networks are particularly vulnerable. The absence of known exploits provides a window for proactive defense but also underscores the urgency of mitigation before attackers develop weaponized exploits.

Mitigation Recommendations

1. Immediately restrict network access to Visual Studio Code and GitHub Copilot instances, limiting them to trusted internal networks and VPNs. 2. Enforce strict access control policies and least privilege principles for users operating Visual Studio Code, ensuring only necessary privileges are granted. 3. Monitor network traffic and system logs for unusual activity related to Visual Studio Code processes, including unexpected code execution or connections. 4. Implement application whitelisting to prevent unauthorized code from executing within development environments. 5. Isolate build and development environments using containerization or virtual machines to limit the blast radius of potential exploitation. 6. Educate developers and IT staff about the vulnerability and the importance of cautious user interaction, as exploitation requires user involvement. 7. Prepare for rapid deployment of official patches from Microsoft once released, including testing and validation procedures. 8. Review and harden continuous integration/continuous deployment (CI/CD) pipelines to detect and prevent injection of malicious code. 9. Employ endpoint detection and response (EDR) solutions to identify and respond to suspicious behaviors linked to this vulnerability. 10. Regularly update and audit all development tools and dependencies to minimize exposure to similar vulnerabilities.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
microsoft
Date Reserved
2025-11-06T23:40:37.275Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 691f98772b54a79d3490b34e

Added to database: 11/20/2025, 10:38:47 PM

Last enriched: 1/2/2026, 11:24:41 PM

Last updated: 1/7/2026, 4:48:56 AM

Views: 281

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats