• caglararli@hotmail.com
  • 05386281520

CVE-2024-21330 | Microsoft Azure Automation Open Management Infrastructure Local Privilege Escalation

Çağlar Arlı      -    8 Views

CVE-2024-21330 | Microsoft Azure Automation Open Management Infrastructure Local Privilege Escalation

A vulnerability was found in Microsoft Azure Automation, Azure Automation Update Management, Azure Security Center, Azure Sentinel, Container Monitoring Solution, Log Analytics Agent, Open Management Infrastructure, Operations Management Suite Agent and System Center Operations Manager. It has been classified as critical. Affected is an unknown function of the component Open Management Infrastructure. The manipulation leads to Local Privilege Escalation. This vulnerability is traded as CVE-2024-21330. The attack needs to be approached locally. There is no exploit available. It is recommended to apply a patch to fix this issue.