Lucene search

K
cvelistMicrosoftCVELIST:CVE-2024-29053
HistoryApr 09, 2024 - 5:01 p.m.

CVE-2024-29053 Microsoft Defender for IoT Remote Code Execution Vulnerability

2024-04-0917:01:21
CWE-36
microsoft
www.cve.org
5
cve-2024-29053
microsoft defender
iot
remote code execution

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

9

Confidence

High

EPSS

0.001

Percentile

48.5%

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Defender for IoT",
    "cpes": [
      "cpe:2.3:a:microsoft:defender_for_iot:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "22.0.0",
        "lessThan": "24.1.3",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

9

Confidence

High

EPSS

0.001

Percentile

48.5%