Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-8531
HistoryOct 10, 2018 - 1:00 p.m.

CVE-2018-8531

2018-10-1013:00:00
microsoft
www.cve.org

0.061 Low

EPSS

Percentile

93.6%

A remote code execution vulnerability exists in the way that Azure IoT Hub Device Client SDK using MQTT protocol accesses objects in memory, aka “Azure IoT Device Client SDK Memory Corruption Vulnerability.” This affects Hub Device Client SDK, Azure IoT Edge.

CNA Affected

[
  {
    "product": "Hub Device Client SDK",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Azure IoT"
      }
    ]
  },
  {
    "product": "Azure IoT Edge",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Azure IoT Edge"
      }
    ]
  }
]

0.061 Low

EPSS

Percentile

93.6%