14 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

Azure DevOps Server Remote Code Execution Vulnerability Vulnerabilidad de Ejecución Remota de Código del Servidor Azure DevOps • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33136 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 8.1EPSS: 1%CPEs: 5EXPL: 0

Azure DevOps Server Remote Code Execution Vulnerability Vulnerabilidad de Ejecución Remota de Código del Servidor Azure DevOps This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Azure DevOps Server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the MachinePropertyBag class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38155 • CWE-502: Deserialization of Untrusted Data •

CVSS: 6.3EPSS: 0%CPEs: 4EXPL: 0

Azure DevOps Server Spoofing Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36869 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 1%CPEs: 8EXPL: 0

Azure DevOps Server and Team Foundation Server Information Disclosure Vulnerability Una vulnerabilidad de Divulgación de Información de Azure DevOps Server y Team Foundation Server • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27067 •

CVSS: 5.4EPSS: 0%CPEs: 7EXPL: 0

Azure DevOps Server and Team Foundation Services Spoofing Vulnerability Vulnerabilidad de suplantación de identidad en Azure DevOps Server y Team Foundation Services • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17145 •