cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-43477,https://securityvulnerability.io/vulnerability/CVE-2024-43477,Total Desktop Takeover via Unauthenticated Attack on Decentralized Identity Services,"An improper access control vulnerability in Microsoft Entra ID's Decentralized Identity Services enables unauthenticated attackers to disable Verifiable IDs associated with other tenants. This vulnerability highlights significant security gaps, as it allows malicious actors to manipulate ID verification processes without authorization, potentially compromising the integrity of tenant-specific user identities and their associated operations.",Microsoft,Microsoft Entra,7.5,HIGH,0.0004600000102072954,false,false,false,false,,false,false,2024-08-23T01:14:09.738Z,0 CVE-2024-21401,https://securityvulnerability.io/vulnerability/CVE-2024-21401,Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege Vulnerability,The vulnerability in the Microsoft Entra Jira Single-Sign-On Plugin allows an attacker to elevate their privileges within the system. This could lead to unauthorized access to sensitive data and overall compromise of the Jira environment. Organizations utilizing this plugin should take immediate precautions to apply updates or mitigations to prevent potential exploitation.,Microsoft,Entra,9.8,CRITICAL,0.0005300000193528831,false,false,false,false,,false,false,2024-02-13T18:02:23.088Z,0 CVE-2024-21381,https://securityvulnerability.io/vulnerability/CVE-2024-21381,Microsoft Azure Active Directory B2C Spoofing Vulnerability,Microsoft Azure Active Directory B2C Spoofing Vulnerability,Microsoft,Entra,6.8,MEDIUM,0.0005300000193528831,false,false,false,false,,false,false,2024-02-13T18:02:19.648Z,0