Lucene search

K

Azure Security Vulnerabilities

cve
cve

CVE-2024-2003

Local privilege escalation vulnerability allowed an attacker to misuse ESET's file operations during a restore operation from...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-06-21 08:15 AM
24
cve
cve

CVE-2024-37325

Azure Science Virtual Machine (DSVM) Elevation of Privilege...

8.1CVSS

8.1AI Score

0.001EPSS

2024-06-11 05:16 PM
29
cve
cve

CVE-2024-35255

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-06-11 05:16 PM
84
cve
cve

CVE-2024-35254

Azure Monitor Agent Elevation of Privilege...

7.1CVSS

7AI Score

0.0004EPSS

2024-06-11 05:16 PM
26
cve
cve

CVE-2024-35253

Microsoft Azure File Sync Elevation of Privilege...

4.4CVSS

4.7AI Score

0.0005EPSS

2024-06-11 05:16 PM
45
cve
cve

CVE-2024-35252

Azure Storage Movement Client Library Denial of Service...

7.5CVSS

7.5AI Score

0.001EPSS

2024-06-11 05:16 PM
26
cve
cve

CVE-2024-4706

The WordPress + Microsoft Office 365 / Azure AD | LOGIN plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'pintra' shortcode in all versions up to, and including, 27.2 due to insufficient input sanitization and output escaping on user supplied attributes. This...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-23 08:15 AM
49
cve
cve

CVE-2024-30060

Azure Monitor Agent Elevation of Privilege...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-05-16 11:15 PM
60
cve
cve

CVE-2024-3744

A security issue was discovered in azure-file-csi-driver where an actor with access to the driver logs could observe service account tokens. These tokens could then potentially be exchanged with external cloud providers to access secrets stored in cloud vault solutions. Tokens are only logged when....

6.5CVSS

6.3AI Score

0.0004EPSS

2024-05-15 01:15 AM
14
cve
cve

CVE-2024-30053

Azure Migrate Cross-Site Scripting...

6.5CVSS

6.6AI Score

0.0005EPSS

2024-05-14 05:17 PM
62
cve
cve

CVE-2024-29993

Azure CycleCloud Elevation of Privilege...

8.8CVSS

9AI Score

0.001EPSS

2024-04-09 05:16 PM
105
cve
cve

CVE-2024-29990

Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege...

9CVSS

8.9AI Score

0.001EPSS

2024-04-09 05:16 PM
92
cve
cve

CVE-2024-29992

Azure Identity Library for .NET Information Disclosure...

5.5CVSS

5.9AI Score

0.0004EPSS

2024-04-09 05:16 PM
136
cve
cve

CVE-2024-29989

Azure Monitor Agent Elevation of Privilege...

8.4CVSS

9AI Score

0.0004EPSS

2024-04-09 05:16 PM
91
cve
cve

CVE-2024-29063

Azure AI Search Information Disclosure...

7.3CVSS

8.4AI Score

0.0004EPSS

2024-04-09 05:16 PM
106
cve
cve

CVE-2024-28917

Azure Arc-enabled Kubernetes Extension Cluster-Scope Elevation of Privilege...

6.2CVSS

9AI Score

0.0004EPSS

2024-04-09 05:15 PM
98
cve
cve

CVE-2024-26193

Azure Migrate Remote Code Execution...

6.4CVSS

9.2AI Score

0.0004EPSS

2024-04-09 05:15 PM
109
cve
cve

CVE-2024-21424

Azure Compute Gallery Elevation of Privilege...

6.5CVSS

9AI Score

0.0005EPSS

2024-04-09 05:15 PM
88
cve
cve

CVE-2024-20685

Azure Private 5G Core Denial of Service...

5.9CVSS

6.5AI Score

0.001EPSS

2024-04-09 05:15 PM
93
cve
cve

CVE-2024-29195

The azure-c-shared-utility is a C library for AMQP/MQTT communication to Azure Cloud Services. This library may be used by the Azure IoT C SDK for communication between IoT Hub and IoT Hub devices. An attacker can cause an integer wraparound or under-allocation or heap buffer overflow due to...

6CVSS

6.8AI Score

0.0004EPSS

2024-03-26 03:15 AM
46
cve
cve

CVE-2024-26203

Azure Data Studio Elevation of Privilege...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-03-12 05:15 PM
180
cve
cve

CVE-2024-21421

Azure SDK Spoofing...

7.5CVSS

7.9AI Score

0.001EPSS

2024-03-12 05:15 PM
165
cve
cve

CVE-2024-21400

Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege...

9CVSS

9.1AI Score

0.001EPSS

2024-03-12 05:15 PM
186
cve
cve

CVE-2024-21330

Open Management Infrastructure (OMI) Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-03-12 05:15 PM
175
cve
cve

CVE-2024-27099

The uAMQP is a C library for AMQP 1.0 communication to Azure Cloud Services. When processing an incorrect AMQP_VALUE failed state, may cause a double free problem. This may cause a RCE. Update submodule with commit...

9.8CVSS

9.3AI Score

0.0004EPSS

2024-02-27 07:04 PM
92
cve
cve

CVE-2024-0353

Local privilege escalation vulnerability potentially allowed an attacker to misuse ESET’s file operations to delete files without having proper...

7.8CVSS

7.7AI Score

0.001EPSS

2024-02-15 08:15 AM
20
cve
cve

CVE-2024-21397

Microsoft Azure File Sync Elevation of Privilege...

5.3CVSS

6.1AI Score

0.0005EPSS

2024-02-13 06:15 PM
148
cve
cve

CVE-2024-21403

Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege...

9CVSS

9AI Score

0.001EPSS

2024-02-13 06:15 PM
136
cve
cve

CVE-2024-21381

Microsoft Azure Active Directory B2C Spoofing...

6.8CVSS

7.1AI Score

0.0005EPSS

2024-02-13 06:15 PM
134
cve
cve

CVE-2024-21376

Microsoft Azure Kubernetes Service Confidential Container Remote Code Execution...

9CVSS

9.2AI Score

0.001EPSS

2024-02-13 06:15 PM
147
cve
cve

CVE-2024-21364

Microsoft Azure Site Recovery Elevation of Privilege...

9.3CVSS

9.1AI Score

0.001EPSS

2024-02-13 06:15 PM
144
cve
cve

CVE-2024-21329

Azure Connected Machine Agent Elevation of Privilege...

7.3CVSS

7.6AI Score

0.001EPSS

2024-02-13 06:15 PM
147
cve
cve

CVE-2024-20667

Azure DevOps Server Remote Code Execution...

7.5CVSS

8.1AI Score

0.0005EPSS

2024-02-13 06:15 PM
149
cve
cve

CVE-2024-20679

Azure Stack Hub Spoofing...

6.5CVSS

7AI Score

0.001EPSS

2024-02-13 06:15 PM
150
cve
cve

CVE-2024-25110

The UAMQP is a general purpose C library for AMQP 1.0. During a call to open_get_offered_capabilities, a memory allocation may fail causing a use-after-free issue and if a client called it during connection communication it may cause a remote code execution. Users are advised to update the...

9.8CVSS

9.7AI Score

0.0004EPSS

2024-02-12 08:15 PM
22
cve
cve

CVE-2024-21638

Azure IPAM (IP Address Management) is a lightweight solution developed on top of the Azure platform designed to help Azure customers manage their IP Address space easily and effectively. By design there is no write access to customers' Azure environments as the Service Principal used is only...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-10 10:15 PM
19
cve
cve

CVE-2024-21643

IdentityModel Extensions for .NET provide assemblies for web developers that wish to use federated identity providers for establishing the caller's identity. Anyone leveraging the SignedHttpRequestprotocol or the SignedHttpRequestValidatoris vulnerable. Microsoft.IdentityModel trusts the jkuclaim.....

8.8CVSS

8.5AI Score

0.001EPSS

2024-01-10 05:15 AM
22
cve
cve

CVE-2024-20676

Azure Storage Mover Remote Code Execution...

8CVSS

8.4AI Score

0.008EPSS

2024-01-09 06:15 PM
128
cve
cve

CVE-2024-21646

Azure uAMQP is a general purpose C library for AMQP 1.0. The UAMQP library is used by several clients to implement AMQP protocol communication. When clients using this library receive a crafted binary type data, an integer overflow or wraparound or memory safety issue can occur and may cause...

9.8CVSS

9.8AI Score

0.006EPSS

2024-01-09 01:15 AM
86
cve
cve

CVE-2023-5594

Improper validation of the server’s certificate chain in secure traffic scanning feature considered intermediate certificate signed using the MD5 or SHA1 algorithm as...

8.6CVSS

8.5AI Score

0.0005EPSS

2023-12-21 12:15 PM
24
cve
cve

CVE-2023-21751

Azure DevOps Server Spoofing...

6.5CVSS

7AI Score

0.001EPSS

2023-12-14 12:15 AM
14
cve
cve

CVE-2023-36019

Microsoft Power Platform Connector Spoofing...

9.6CVSS

8.2AI Score

0.001EPSS

2023-12-12 06:15 PM
34
cve
cve

CVE-2023-35624

Azure Connected Machine Agent Elevation of Privilege...

7.3CVSS

7.6AI Score

0.001EPSS

2023-12-12 06:15 PM
11
cve
cve

CVE-2023-35625

Azure Machine Learning Compute Instance for SDK Users Information Disclosure...

4.7CVSS

5.4AI Score

0.001EPSS

2023-12-12 06:15 PM
23
cve
cve

CVE-2023-48697

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to memory buffer and pointer vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in...

9.8CVSS

9.9AI Score

0.033EPSS

2023-12-05 01:15 AM
11
cve
cve

CVE-2023-48698

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in...

9.8CVSS

9.8AI Score

0.012EPSS

2023-12-05 01:15 AM
11
cve
cve

CVE-2023-48694

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference and type confusion vulnerabilities in Azure RTOS USBX. The affected components include...

9.8CVSS

9.8AI Score

0.012EPSS

2023-12-05 01:15 AM
17
cve
cve

CVE-2023-48695

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to out of bounds write vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in host and...

9.8CVSS

9.9AI Score

0.01EPSS

2023-12-05 01:15 AM
10
cve
cve

CVE-2023-48693

Azure RTOS ThreadX is an advanced real-time operating system (RTOS) designed specifically for deeply embedded applications. An attacker can cause arbitrary read and write due to vulnerability in parameter checking mechanism in Azure RTOS ThreadX, which may lead to privilege escalation. The...

9.8CVSS

9.4AI Score

0.003EPSS

2023-12-05 01:15 AM
7
cve
cve

CVE-2023-48696

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference vulnerabilities in Azure RTOS USBX. The affected components include components in host class,.....

9.8CVSS

9.8AI Score

0.012EPSS

2023-12-05 01:15 AM
11
Total number of security vulnerabilities354