Page 2 of 10 results (0.031 seconds)

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

Azure Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Azure Open Management Infrastructure (OMI) Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29149 •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Open Management Infrastructure Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Open Management Infrastructure. Este CVE ID es diferente de CVE-2021-38645, CVE-2021-38648 Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38649 •

CVSS: 7.8EPSS: 96%CPEs: 10EXPL: 1

Open Management Infrastructure Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Open Management Infrastructure. Este ID CVE es único desde CVE-2021-38645, CVE-2021-38649 Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing privilege escalation. • http://packetstormsecurity.com/files/164925/Microsoft-OMI-Management-Interface-Authentication-Bypass.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38648 https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-38648 https://www.wiz.io/blog/omigod-critical-vulnerabilities-in-omi-azure https://attackerkb.com/topics/08O94gYdF1/cve-2021-38647 • CWE-287: Improper Authentication •

CVSS: 9.8EPSS: 97%CPEs: 10EXPL: 7

Open Management Infrastructure Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota de Open Management Infrastructure By removing the authentication header, an attacker can issue an HTTP request to the OMI management endpoint that will cause it to execute an operating system command as the root user. This vulnerability was patched in OMI version 1.6.8-1 (released September 8th 2021). Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing remote code execution. • https://github.com/horizon3ai/CVE-2021-38647 https://github.com/AlteredSecurity/CVE-2021-38647 https://github.com/midoxnet/CVE-2021-38647 https://github.com/corelight/CVE-2021-38647 https://github.com/corelight/CVE-2021-38647-noimages https://github.com/SimenBai/CVE-2021-38647-POC-and-Demo-environment http://packetstormsecurity.com/files/164694/Microsoft-OMI-Management-Interface-Authentication-Bypass.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38647 https:// • CWE-287: Improper Authentication •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Open Management Infrastructure Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Open Management Infrastructure. Este CVE ID es diferente de CVE-2021-38648, CVE-2021-38649 Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability that allows for privilege escalation. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38645 •