cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-38089,https://securityvulnerability.io/vulnerability/CVE-2024-38089,Microsoft Defender for IoT Elevation of Privilege Vulnerability,"The vulnerability in Microsoft Defender for IoT allows an authenticated attacker to elevate their privileges beyond intended limits. Exploitation of this vulnerability could lead to unauthorized access and manipulation of system resources, thereby compromising the integrity and confidentiality of the IoT environment. The risk necessitates prompt action to apply the available patches and secure affected systems.",Microsoft,Microsoft Defender For Iot,9.1,CRITICAL,0.0006600000197067857,false,false,false,false,,false,false,2024-07-09T17:15:00.000Z,0 CVE-2024-29054,https://securityvulnerability.io/vulnerability/CVE-2024-29054,Microsoft Defender for IoT Elevation of Privilege Vulnerability,"An elevation of privilege vulnerability exists in Microsoft Defender for IoT, allowing an authenticated attacker to execute arbitrary code with elevated privileges. This can lead to unauthorized access and control over critical system functions within the IoT ecosystem. Organizations are encouraged to apply necessary security updates and mitigations provided by Microsoft to safeguard their infrastructure against potential exploitation.",Microsoft,Microsoft Defender For Iot,7.2,HIGH,0.0004900000058114529,false,false,false,false,,false,false,2024-04-09T17:01:22.657Z,0 CVE-2024-29055,https://securityvulnerability.io/vulnerability/CVE-2024-29055,Microsoft Defender for IoT Elevation of Privilege Vulnerability,"The recently identified elevation of privilege vulnerability in Microsoft Defender for IoT allows attackers to gain elevated access to system resources. This security flaw potentially exposes sensitive data and system functionalities, behind a seemingly secure interface. It is crucial for users of the Microsoft Defender for IoT product to apply the necessary patches and updates to protect against potential exploitation. Further information and mitigation strategies can be found in Microsoft’s official advisory.",Microsoft,Microsoft Defender For Iot,7.2,HIGH,0.0004900000058114529,false,false,false,false,,false,false,2024-04-09T17:01:22.100Z,0 CVE-2024-29053,https://securityvulnerability.io/vulnerability/CVE-2024-29053,Microsoft Defender Remote Code Execution Vulnerability,"A remote code execution vulnerability is present in Microsoft Defender for IoT, posing risks that may allow unauthorized access or control over affected systems. This vulnerability could be exploited by attackers to run arbitrary code, facilitating further malicious actions. Organizations using Microsoft Defender for IoT must address this issue promptly to mitigate potential risks associated with IoT security.",Microsoft,Microsoft Defender For Iot,8.8,HIGH,0.0004900000058114529,false,false,false,false,,false,false,2024-04-09T17:01:21.570Z,0 CVE-2024-21324,https://securityvulnerability.io/vulnerability/CVE-2024-21324,Microsoft Defender for IoT Elevation of Privilege Vulnerability,Microsoft Defender for IoT is affected by an elevation of privilege vulnerability that may allow an attacker to gain elevated permissions. This exploitation can compromise the integrity and security of devices within the Internet of Things ecosystem. Users and organizations are encouraged to review the details provided by Microsoft to understand potential impacts and mitigation strategies.,Microsoft,Microsoft Defender For Iot,7.2,HIGH,0.0005499999970197678,false,false,false,false,,false,false,2024-04-09T17:00:39.984Z,0 CVE-2024-21323,https://securityvulnerability.io/vulnerability/CVE-2024-21323,Microsoft Defender for IoT Remote Code Execution Vulnerability,"A vulnerability has been identified in Microsoft Defender for IoT that can allow remote code execution, potentially enabling an attacker to execute arbitrary code on affected systems. This exposure can lead to unauthorized access, data breaches, and exploitation of connected IoT devices. Users of Microsoft Defender for IoT are urged to apply the necessary updates to mitigate the risks associated with this vulnerability. For in-depth details and mitigation strategies, refer to the Microsoft Security Response Center's advisory.",Microsoft,Microsoft Defender For Iot,8.8,HIGH,0.0005499999970197678,false,true,false,false,,false,false,2024-04-09T17:00:39.428Z,0 CVE-2024-21322,https://securityvulnerability.io/vulnerability/CVE-2024-21322,Microsoft Defender for IoT Remote Code Execution Vulnerability,"A remote code execution vulnerability exists in Microsoft Defender for IoT, allowing an attacker to execute arbitrary code on affected devices. Exploitation of this vulnerability could lead to unauthorized access, data leakage, and compromise of IoT systems. Users of Microsoft Defender for IoT must apply the latest updates to mitigate risks associated with this security flaw.",Microsoft,Microsoft Defender For Iot,7.2,HIGH,0.0005499999970197678,false,true,false,true,,false,false,2024-04-09T17:00:38.855Z,0 CVE-2023-23379,https://securityvulnerability.io/vulnerability/CVE-2023-23379,Microsoft Defender for IoT Elevation of Privilege Vulnerability,Microsoft Defender for IoT Elevation of Privilege Vulnerability,Microsoft,Microsoft Defender For Iot,7.8,HIGH,0.0006000000284984708,false,false,false,false,,false,false,2023-02-14T20:15:00.000Z,0 CVE-2022-23266,https://securityvulnerability.io/vulnerability/CVE-2022-23266,Microsoft Defender for IoT Elevation of Privilege Vulnerability,Microsoft Defender for IoT Elevation of Privilege Vulnerability,Microsoft,Microsoft Defender For Iot,7.8,HIGH,0.0017399999778717756,false,false,false,false,,false,false,2022-03-09T17:06:54.000Z,0 CVE-2022-23265,https://securityvulnerability.io/vulnerability/CVE-2022-23265,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft,Microsoft Defender For Iot,7.2,HIGH,0.02410000003874302,false,false,false,false,,false,false,2022-03-09T17:06:52.000Z,0 CVE-2021-43889,https://securityvulnerability.io/vulnerability/CVE-2021-43889,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft,Microsoft Defender For Iot,7.2,HIGH,0.012149999849498272,false,false,false,false,,false,false,2021-12-15T14:15:35.000Z,0 CVE-2021-43888,https://securityvulnerability.io/vulnerability/CVE-2021-43888,Microsoft Defender for IoT Information Disclosure Vulnerability,Microsoft Defender for IoT Information Disclosure Vulnerability,Microsoft,Microsoft Defender For Iot,7.5,HIGH,0.06689999997615814,false,false,false,false,,false,false,2021-12-15T14:15:34.000Z,0 CVE-2021-43882,https://securityvulnerability.io/vulnerability/CVE-2021-43882,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft,Microsoft Defender For Iot,9,CRITICAL,0.05916000157594681,false,false,false,false,,false,false,2021-12-15T14:15:32.000Z,0 CVE-2021-42315,https://securityvulnerability.io/vulnerability/CVE-2021-42315,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft,Microsoft Defender For Iot,8.8,HIGH,0.012149999849498272,false,false,false,false,,false,false,2021-12-15T14:15:01.000Z,0 CVE-2021-42314,https://securityvulnerability.io/vulnerability/CVE-2021-42314,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft,Microsoft Defender For Iot,8.8,HIGH,0.012149999849498272,false,false,false,false,,false,false,2021-12-15T14:15:00.000Z,0 CVE-2021-42313,https://securityvulnerability.io/vulnerability/CVE-2021-42313,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft,Microsoft Defender For Iot,10,CRITICAL,0.09132000058889389,false,false,false,false,,false,false,2021-12-15T14:14:59.000Z,0 CVE-2021-42312,https://securityvulnerability.io/vulnerability/CVE-2021-42312,Microsoft Defender for IoT Elevation of Privilege Vulnerability,Microsoft Defender for IoT Elevation of Privilege Vulnerability,Microsoft,Microsoft Defender For Iot,7.8,HIGH,0.0006099999882280827,false,false,false,false,,false,false,2021-12-15T14:14:58.000Z,0 CVE-2021-42311,https://securityvulnerability.io/vulnerability/CVE-2021-42311,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft,Microsoft Defender For Iot,10,CRITICAL,0.22979000210762024,false,false,false,false,,false,false,2021-12-15T14:14:57.000Z,0 CVE-2021-42310,https://securityvulnerability.io/vulnerability/CVE-2021-42310,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft,Microsoft Defender For Iot,8.1,HIGH,0.03846000134944916,false,false,false,false,,false,false,2021-12-15T14:14:57.000Z,0 CVE-2021-41365,https://securityvulnerability.io/vulnerability/CVE-2021-41365,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft Defender for IoT Remote Code Execution Vulnerability,Microsoft,Microsoft Defender For Iot,8.8,HIGH,0.006829999852925539,false,false,false,false,,false,false,2021-12-15T14:14:53.000Z,0