Microsoft Power Automate Desktop Remote Code Execution Vulnerability
History

Fri, 13 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft power Automate
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:microsoft:power_automate:*:*:*:*:*:windows:*:*
Vendors & Products Microsoft power Automate

Tue, 10 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 10 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
Description Microsoft Power Automate Desktop Remote Code Execution Vulnerability
Title Microsoft Power Automate Desktop Remote Code Execution Vulnerability
First Time appeared Microsoft
Microsoft power Automate For Desktop
Weaknesses CWE-284
CPEs cpe:2.3:a:microsoft:power_automate_for_desktop:-:*:*:*:*:*:*:*
Vendors & Products Microsoft
Microsoft power Automate For Desktop
References
Metrics cvssV3_1

{'score': 8.5, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-09-10T16:54:18.302Z

Updated: 2024-09-19T20:43:27.010Z

Reserved: 2024-08-14T01:08:33.518Z

Link: CVE-2024-43479

cve-icon Vulnrichment

Updated: 2024-09-10T18:38:26.624Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-10T17:15:35.830

Modified: 2024-09-13T14:38:13.873

Link: CVE-2024-43479

cve-icon Redhat

No data.