13 results (0.011 seconds)

CVSS: 7.0EPSS: 0%CPEs: 1EXPL: 0

13 Aug 2024 — Azure IoT SDK Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38158 • CWE-416: Use After Free •

CVSS: 7.0EPSS: 0%CPEs: 1EXPL: 0

13 Aug 2024 — Azure IoT SDK Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38157 • CWE-415: Double Free •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

09 Jul 2024 — Azure Kinect SDK Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38086 • CWE-197: Numeric Truncation Error •

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

11 Jun 2024 — Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios en las librerías de identidad de Azure y la librería de autenticación de Microsoft A flaw was found in Microsoft's Azure Identity Libraries and the Microsoft Authentication Library (MSAL). The flaw arises from a race condition—a scenario where the timing of events leads to unexpected behavior—during concurrent operations on shared resources. This can result in privile... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35255 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

12 Mar 2024 — Azure SDK Spoofing Vulnerability Vulnerabilidad de suplantación del SDK de Azure • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21421 • CWE-1395: Dependency on Vulnerable Third-Party Component •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

10 Oct 2023 — Azure Identity SDK Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código en Azure Identity SDK • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36414 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

10 Oct 2023 — Azure Identity SDK Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código en Azure Identity SDK • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36415 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

15 Apr 2022 — Azure SDK for .NET Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Azure SDK for .NET • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26907 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.5EPSS: 0%CPEs: 50EXPL: 1

24 Nov 2021 — A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Window... • https://packetstorm.news/files/id/165419 • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 0%CPEs: 51EXPL: 1

24 Nov 2021 — A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS... • https://packetstorm.news/files/id/165417 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •