Lucene search

K

Azure Functions Security Vulnerabilities

cve
cve

CVE-2023-48697

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to memory buffer and pointer vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in...

9.8CVSS

9.9AI Score

0.033EPSS

2023-12-05 01:15 AM
11
cve
cve

CVE-2023-48698

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in...

9.8CVSS

9.8AI Score

0.012EPSS

2023-12-05 01:15 AM
11
cve
cve

CVE-2023-48694

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference and type confusion vulnerabilities in Azure RTOS USBX. The affected components include...

9.8CVSS

9.8AI Score

0.012EPSS

2023-12-05 01:15 AM
17
cve
cve

CVE-2023-48695

Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to out of bounds write vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in host and...

9.8CVSS

9.9AI Score

0.01EPSS

2023-12-05 01:15 AM
10
cve
cve

CVE-2023-48315

Azure RTOS NetX Duo is a TCP/IP network stack designed specifically for deeply embedded real-time and IoT applications. An attacker can cause remote code execution due to memory overflow vulnerabilities in Azure RTOS NETX Duo. The affected components include processes/functions related to ftp and.....

9.8CVSS

9.9AI Score

0.01EPSS

2023-12-05 01:15 AM
8
cve
cve

CVE-2023-48316

Azure RTOS NetX Duo is a TCP/IP network stack designed specifically for deeply embedded real-time and IoT applications. An attacker can cause remote code execution due to memory overflow vulnerabilities in Azure RTOS NETX Duo. The affected components include processes/functions related to snmp,...

9.8CVSS

9.9AI Score

0.01EPSS

2023-12-05 01:15 AM
8
cve
cve

CVE-2023-48692

Azure RTOS NetX Duo is a TCP/IP network stack designed specifically for deeply embedded real-time and IoT applications. An attacker can cause remote code execution due to memory overflow vulnerabilities in Azure RTOS NETX Duo. The affected components include processes/functions related to icmp,...

9.8CVSS

9.9AI Score

0.01EPSS

2023-12-05 01:15 AM
12
cve
cve

CVE-2020-16904

An elevation of privilege vulnerability exists in the way Azure Functions validate access keys. An unauthenticated attacker who successfully exploited this vulnerability could invoke an HTTP Function without proper authorization. This security update addresses the vulnerability by correctly...

5.3CVSS

6AI Score

0.002EPSS

2020-10-16 11:15 PM
48