Azure IoT SDK Remote Code Execution Vulnerability
History

Fri, 16 Aug 2024 21:00:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft azure Iot Hub Device Client Sdk
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:microsoft:azure_iot_hub_device_client_sdk:*:*:*:*:*:*:*:*
Vendors & Products Microsoft azure Iot Hub Device Client Sdk

Tue, 13 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
Description Azure IoT SDK Remote Code Execution Vulnerability
Title Azure IoT SDK Remote Code Execution Vulnerability
First Time appeared Microsoft
Microsoft c Sdk For Azure Iot
Weaknesses CWE-416
CPEs cpe:2.3:a:microsoft:c_sdk_for_azure_iot:*:*:*:*:*:*:*:*
Vendors & Products Microsoft
Microsoft c Sdk For Azure Iot
References
Metrics cvssV3_1

{'score': 7, 'vector': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-08-13T17:30:24.362Z

Updated: 2024-09-19T21:53:06.269Z

Reserved: 2024-06-11T22:36:08.210Z

Link: CVE-2024-38158

cve-icon Vulnrichment

Updated: 2024-08-13T18:43:16.092Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T18:15:22.727

Modified: 2024-08-16T20:40:27.543

Link: CVE-2024-38158

cve-icon Redhat

No data.