CVE-2024-29053

Microsoft Defender for IoT Remote Code Execution Vulnerability
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:defender_for_iot:*:*:*:*:*:*:*:*

History

26 Apr 2024, 15:58

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:defender_for_iot:*:*:*:*:*:*:*:*
Summary
  • (es) Vulnerabilidad de ejecución remota de código de Microsoft Defender para IoT
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29053 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29053 - Patch, Vendor Advisory
CWE CWE-22
First Time Microsoft defender For Iot
Microsoft

09 Apr 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-09 17:15

Updated : 2024-04-26 15:58


NVD link : CVE-2024-29053

Mitre link : CVE-2024-29053

CVE.ORG link : CVE-2024-29053


JSON object : View

Products Affected

microsoft

  • defender_for_iot
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-36

Absolute Path Traversal