10
CVSSv3

CVE-2022-37968

Published: 11/10/2022 Updated: 20/12/2023
CVSS v3 Base Score: 10 | Impact Score: 6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

<p>Microsoft has identified a vulnerability affecting the cluster connect feature of Azure Arc-enabled Kubernetes clusters. This vulnerability could allow an unauthenticated user to elevate their privileges and potentially gain administrative control over the Kubernetes cluster. Additionally, because Azure Stack Edge allows customers to deploy Kubernetes workloads on their devices via Azure Arc, Azure Stack Edge devices are also vulnerable to this vulnerability.</p>

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft azure stack edge -

microsoft azure arc-enabled kubernetes 1.5.8

microsoft azure arc-enabled kubernetes 1.6.19

microsoft azure arc-enabled kubernetes 1.7.18

microsoft azure arc-enabled kubernetes 1.8.11

Recent Articles

It’s Patch Tuesday and still no fix for ProxyNotShell Microsoft Exchange holes
The Register

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources And for bonus points, there's a Windows flaw under active exploit

Patch Tuesday Microsoft fixed more than 80 security flaws in its products for October's Patch Tuesday. But let's start off with what Redmond didn't fix: two Exchange Server bugs dubbed ProxyNotShell that have been exploited by snoops as far back as August. CVE-2022-41040 is a server-side request forgery vulnerability while CVE-2022-41082 is a remote code execution (RCE) bug. Both can be exploited together to run PowerShell commands on a vulnerable system and take control of it. Vietnamese cybers...