// For flags

CVE-2024-21400

Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability

Severity Score

9.0
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability

Vulnerabilidad de elevaciĆ³n de privilegios del contenedor confidencial del servicio Microsoft Azure Kubernetes

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
Poc
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2023-12-08 CVE Reserved
  • 2024-03-12 CVE Published
  • 2024-03-13 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Azure Kubernetes Service
Search vendor "Microsoft" for product "Azure Kubernetes Service"
>= 0.3.3 < 1.0.0
Search vendor "Microsoft" for product "Azure Kubernetes Service" and version " >= 0.3.3 < 1.0.0"
en
Affected