Page 31 of 394 results (0.011 seconds)

CVSS: 7.2EPSS: 1%CPEs: 1EXPL: 0

09 Mar 2022 — Azure Site Recovery Remote Code Execution Vulnerability Una vulnerabilidad de Ejecución de Código Remota en Azure Site Recovery. Este ID de CVE es diferente de CVE-2022-24468, CVE-2022-24470, CVE-2022-24471, CVE-2022-24517, CVE-2022-24520 • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24467 •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

09 Feb 2022 — Azure Data Explorer Spoofing Vulnerability Una Vulnerabilidad de Suplantación de Azure Data Explorer • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23256 •

CVSS: 7.5EPSS: 0%CPEs: 50EXPL: 1

24 Nov 2021 — A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Window... • https://packetstorm.news/files/id/165419 • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 0%CPEs: 51EXPL: 1

24 Nov 2021 — A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS... • https://packetstorm.news/files/id/165417 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.1EPSS: 0%CPEs: 4EXPL: 0

24 Nov 2021 — An information disclosure vulnerability manifests when a user or an application uploads unprotected private key data as part of an authentication certificate keyCredential on an Azure AD Application or Service Principal (which is not recommended). This vulnerability allows a user or service in the tenant with application read access to read the private key data that was added to the application. Azure AD addressed this vulnerability by preventing disclosure of any private key values added to the application... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42306 • CWE-522: Insufficiently Protected Credentials •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

10 Nov 2021 — Azure RTOS Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información en Azure RTOS. Este ID de CVE es diferente de CVE-2021-26444, CVE-2021-42301 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42323 •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

10 Nov 2021 — Azure RTOS Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Azure RTOS. Este ID de CVE es diferente de CVE-2021-42302, CVE-2021-42303 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42304 • CWE-269: Improper Privilege Management •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

10 Nov 2021 — Azure RTOS Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Azure RTOS. Este ID de CVE es diferente de CVE-2021-42302, CVE-2021-42304 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42303 • CWE-269: Improper Privilege Management •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

10 Nov 2021 — Azure RTOS Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Azure RTOS. Este ID de CVE es diferente de CVE-2021-42303, CVE-2021-42304 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42302 • CWE-269: Improper Privilege Management •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

10 Nov 2021 — Azure RTOS Information Disclosure Vulnerability Azure RTOS Una vulnerabilidad de Divulgación de Información. Este ID de CVE es diferente de CVE-2021-26444, CVE-2021-42323 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42301 •