Azure IoT SDK Remote Code Execution Vulnerability
History

Fri, 16 Aug 2024 21:00:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft azure Iot Hub Device Client Sdk
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:microsoft:azure_iot_hub_device_client_sdk:*:*:*:*:*:*:*:*
Vendors & Products Microsoft azure Iot Hub Device Client Sdk

Tue, 13 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
Description Azure IoT SDK Remote Code Execution Vulnerability
Title Azure IoT SDK Remote Code Execution Vulnerability
First Time appeared Microsoft
Microsoft csharp Software Development Kit
Weaknesses CWE-415
CPEs cpe:2.3:a:microsoft:csharp_software_development_kit:*:*:*:*:*:azure_internet_of_things:*:*
Vendors & Products Microsoft
Microsoft csharp Software Development Kit
References
Metrics cvssV3_1

{'score': 7, 'vector': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-08-13T17:30:23.771Z

Updated: 2024-09-19T21:53:05.686Z

Reserved: 2024-06-11T22:36:08.209Z

Link: CVE-2024-38157

cve-icon Vulnrichment

Updated: 2024-08-13T20:22:55.391Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T18:15:22.440

Modified: 2024-08-16T20:39:57.740

Link: CVE-2024-38157

cve-icon Redhat

No data.