#VU88332 Absolute Path Traversal in Microsoft Defender for IoT


Published: 2024-04-09

Vulnerability identifier: #VU88332

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-29053

CWE-ID: CWE-36

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Defender for IoT
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient path processing in Microsoft Defender for IoT. A remote user can execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Defender for IoT: All versions


External links
http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29053


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability