cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-38158,https://securityvulnerability.io/vulnerability/CVE-2024-38158,Remote Code Execution Vulnerability in Azure IoT SDK,"A vulnerability has been identified in the Azure IoT SDK which allows for remote code execution. An attacker who successfully exploits this vulnerability could execute arbitrary code on the affected system, posing a considerable risk to resources and data integrity. Organizations utilizing the Azure IoT SDK need to be aware of this issue and implement necessary updates and patches to safeguard their IoT environments.",Microsoft,C Sdk For Azure Iot,7,HIGH,0.000590000010561198,false,false,false,false,,false,false,2024-08-13T17:30:24.362Z,0 CVE-2024-38157,https://securityvulnerability.io/vulnerability/CVE-2024-38157,Azure IoT SDK Remote Code Execution Vulnerability,"The vulnerability identified in the Azure IoT SDK allows for potential remote code execution, posing a significant risk to any applications utilizing this framework within IoT environments. This flaw could be exploited by attackers to gain unauthorized access and control over affected systems, resulting in potential data breaches and system compromises. Developers and organizations using Microsoft Azure IoT SDK are advised to review their implementations and apply necessary patches to mitigate this vulnerability effectively.",Microsoft,Azure Iot Hub Device Client Sdk,7,HIGH,0.0004799999878741801,false,false,false,false,,false,false,2024-08-13T17:30:23.771Z,0 CVE-2024-38086,https://securityvulnerability.io/vulnerability/CVE-2024-38086,Azure Kinect SDK Remote Code Execution Vulnerability,Azure Kinect SDK Remote Code Execution Vulnerability,Microsoft,Azure Kinect Sdk,6.4,MEDIUM,0.0005300000193528831,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0 CVE-2024-21421,https://securityvulnerability.io/vulnerability/CVE-2024-21421,Azure SDK Spoofing Vulnerability,"A spoofing vulnerability has been identified in Azure SDK, allowing malicious actors to potentially impersonate legitimate users or services. This could lead to unauthorized access and manipulation of sensitive data within Microsoft cloud environments. Timely updates and security patches are crucial to mitigate potential threats from this vulnerability. Organizations using Azure SDK are advised to apply the latest security updates and review their security configurations to safeguard their applications.",Microsoft,Azure Sdk,7.5,HIGH,0.0005200000014156103,false,false,false,false,,false,false,2024-03-12T16:57:43.762Z,0 CVE-2023-36414,https://securityvulnerability.io/vulnerability/CVE-2023-36414,Azure Identity SDK Remote Code Execution Vulnerability,Azure Identity SDK Remote Code Execution Vulnerability,Microsoft,Azure Identity Sdk For .net,8.8,HIGH,0.0020200000144541264,false,false,false,false,,false,false,2023-10-10T18:15:00.000Z,0 CVE-2023-36415,https://securityvulnerability.io/vulnerability/CVE-2023-36415,Azure Identity SDK Remote Code Execution Vulnerability,Azure Identity SDK Remote Code Execution Vulnerability,Microsoft,"Azure Identity Sdk For Java,Azure Identity Sdk For Python,Azure Identity Sdk For .net,Azure Identity Sdk For Javascript",8.8,HIGH,0.0020200000144541264,false,false,false,false,,false,false,2023-10-10T18:15:00.000Z,0 CVE-2022-26907,https://securityvulnerability.io/vulnerability/CVE-2022-26907,Azure SDK for .NET Information Disclosure Vulnerability,Azure SDK for .NET Information Disclosure Vulnerability,Microsoft,Azure Sdk For .net,5.3,MEDIUM,0.0006900000153109431,false,false,false,false,,false,false,2022-04-15T19:05:43.000Z,0 CVE-2020-17002,https://securityvulnerability.io/vulnerability/CVE-2020-17002,Azure SDK for C Security Feature Bypass Vulnerability,Azure SDK for C Security Feature Bypass Vulnerability,Microsoft,"Azure-c-shared-utility,Azure-c-shared-utility Release Lts 07 2020 Ref02,Azure-c-shared-utility Release Lts 02 2020 Ref02,Azure-uaMQp-c,Azure-uMQtt-c,Azure-uhttp-c,Azure-utpm-c,Azure-uaMQp-c Release Lts 07 2020 Ref02,Azure-uMQtt-c Release Lts 07 2020 Ref02,Azure-uhttp-c Release Lts 07 2020 Ref02,Azure-utpm-c Release Lts 07 2020 Ref02,Azure-uaMQp-c Release Lts 02 2020 Ref02,Azure-uMQtt-c Release Lts 02 2020 Ref02,Azure-uhttp-c Release Lts 02 2020 Ref02,Azure-utpm-c Release Lts 02 2020 Ref02,C Sdk For Azure Iot Release Lts 07 2020 Ref02,C Sdk For Azure Iot Release Lts 02 2020 Ref02,C Sdk For Azure Iot",7.4,HIGH,0.003370000049471855,false,false,false,false,,false,false,2020-12-10T00:15:00.000Z,0 CVE-2020-16971,https://securityvulnerability.io/vulnerability/CVE-2020-16971,Azure SDK for Java Security Feature Bypass Vulnerability,Azure SDK for Java Security Feature Bypass Vulnerability,Microsoft,"Azure Sdk For Java,Azure Sdk",7.4,HIGH,0.0027699999045580626,false,false,false,false,,false,false,2020-12-10T00:15:00.000Z,0 CVE-2019-0741,https://securityvulnerability.io/vulnerability/CVE-2019-0741,,"An information disclosure vulnerability exists in the way Azure IoT Java SDK logs sensitive information, aka 'Azure IoT Java SDK Information Disclosure Vulnerability'.",Microsoft,Java Sdk For Azure Iot,7.5,HIGH,0.003700000001117587,false,false,false,false,,false,false,2019-03-05T23:29:00.000Z,0 CVE-2019-0729,https://securityvulnerability.io/vulnerability/CVE-2019-0729,,"An Elevation of Privilege vulnerability exists in the way Azure IoT Java SDK generates symmetric keys for encryption, allowing an attacker to predict the randomness of the key, aka 'Azure IoT Java SDK Elevation of Privilege Vulnerability'.",Microsoft,Java Sdk For Azure Iot,9.8,CRITICAL,0.004910000134259462,false,false,false,false,,false,false,2019-03-05T23:29:00.000Z,0 CVE-2018-8531,https://securityvulnerability.io/vulnerability/CVE-2018-8531,,"A remote code execution vulnerability exists in the way that Azure IoT Hub Device Client SDK using MQTT protocol accesses objects in memory, aka ""Azure IoT Device Client SDK Memory Corruption Vulnerability."" This affects Hub Device Client SDK, Azure IoT Edge.",Microsoft,"Hub Device Client Sdk,Azure Iot Edge",8.8,HIGH,0.0413299985229969,false,false,false,false,,false,false,2018-10-10T13:00:00.000Z,0 CVE-2011-1068,https://securityvulnerability.io/vulnerability/CVE-2011-1068,,"Microsoft Windows Azure Software Development Kit (SDK) 1.3.x before 1.3.20121.1237, when Full IIS and a Web Role are used with an ASP.NET application, does not properly support the use of cookies for maintaining state, which allows remote attackers to obtain potentially sensitive information by reading an encrypted cookie and performing unspecified other steps.",Microsoft,Windows Azure Sdk,,,0.0048500001430511475,false,false,false,false,,false,false,2011-02-23T19:00:00.000Z,0