ID CVE-2020-16991
Summary Azure Sphere Unsigned Code Execution Vulnerability
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:azure_sphere:-:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:azure_sphere:-:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:azure_sphere:20.01:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:azure_sphere:20.01:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:azure_sphere:20.03:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:azure_sphere:20.03:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:azure_sphere:20.04:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:azure_sphere:20.04:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:azure_sphere:20.05:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:azure_sphere:20.05:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:azure_sphere:20.06:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:azure_sphere:20.06:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 31-12-2023 - 19:15)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:P/A:N
refmap via4
misc
Last major update 31-12-2023 - 19:15
Published 11-11-2020 - 07:15
Last modified 31-12-2023 - 19:15
Back to Top