THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-21323

Microsoft Defender for IoT Remote Code Execution Vulnerability

Assignermicrosoft
Reserved2023-12-08
Published2024-04-09
Updated2024-06-11

Description

Microsoft Defender for IoT Remote Code Execution Vulnerability



HIGH: 8.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

Problem types

CWE-36: Absolute Path Traversal

Product status

22.0.0 before 24.1.3
affected

References

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21323 (Microsoft Defender for IoT Remote Code Execution Vulnerability) vendor-advisory

cve.org CVE-2024-21323

nvd.nist.gov CVE-2024-21323

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-21323
© Copyright 2024 THREATINT. Made in Cyprus with +