CVE-2024-21400

Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability
Configurations

No configuration.

History

11 Apr 2024, 20:15

Type Values Removed Values Added
CWE CWE-22
Summary
  • (es) Vulnerabilidad de elevaciĆ³n de privilegios del contenedor confidencial del servicio Microsoft Azure Kubernetes

12 Mar 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-12 17:15

Updated : 2024-04-11 20:15


NVD link : CVE-2024-21400

Mitre link : CVE-2024-21400

CVE.ORG link : CVE-2024-21400


JSON object : View

Products Affected

No product.

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')