Lucene search

K
mscveMicrosoftMS:CVE-2024-29053
HistoryApr 09, 2024 - 7:00 a.m.

Microsoft Defender for IoT Remote Code Execution Vulnerability

2024-04-0907:00:00
Microsoft
msrc.microsoft.com
10
microsoft defender iot vulnerability remote code execution

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

Low

EPSS

0.001

Percentile

48.5%

Affected configurations

Vulners
Node
microsoftdefender_for_iotRange<24.1.3
VendorProductVersionCPE
microsoftdefender_for_iot*cpe:2.3:a:microsoft:defender_for_iot:*:*:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

Low

EPSS

0.001

Percentile

48.5%