Total Desktop Takeover via Unauthenticated Attack on Decentralized Identity Services

CVE-2024-43477
7.5HIGH

Key Information

Vendor
Microsoft
Status
Microsoft Entra
Vendor
CVE Published:
23 August 2024

Summary

Improper access control in Decentralized Identity Services resulted in a vulnerability that allows an unauthenticated attacker to disable Verifiable ID's on another tenant.

Affected Version(s)

Microsoft Entra =

CVSS V3.1

Score:
7.5
Severity:
HIGH
Confidentiality:
None
Integrity:
None
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre DatabaseMicrosoft Feed
.