7.8
CVE-2024-21330
- EPSS 0.17%
- Veröffentlicht 12.03.2024 17:15:49
- Zuletzt bearbeitet 27.12.2024 17:07:41
- Quelle secure@microsoft.com
- Teams Watchlist Login
- Unerledigt Login
Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Microsoft ≫ Azure Automation Version-
Microsoft ≫ Azure Automation Update Management Version-
Microsoft ≫ Azure Security Center Version-
Microsoft ≫ Azure Sentinel Version-
Microsoft ≫ Container Monitoring Solution Version-
Microsoft ≫ Log Analytics Agent Version-
Microsoft ≫ Operations Management Suite Agent For Linux Version < 1.8.1-0
Microsoft ≫ System Center Operations Manager Version2019 Update-
Microsoft ≫ System Center Operations Manager Version2022 Update-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.17% | 0.381 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
secure@microsoft.com | 7.8 | 1.8 | 5.9 |
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
CWE-122 Heap-based Buffer Overflow
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.