Azure App Service On Azure Stack Microsoft Azure App Service On Azure Stack

Do you want an email whenever new security vulnerabilities are reported in Microsoft Azure App Service On Azure Stack?

Recent Microsoft Azure App Service On Azure Stack Security Advisories

Advisory Title Published
CVE-2023-21777 Azure App Service on Azure Stack Hub Elevation of Privilege Vulnerability February 14, 2023

By the Year

In 2024 there have been 0 vulnerabilities in Microsoft Azure App Service On Azure Stack . Last year Azure App Service On Azure Stack had 1 security vulnerability published. Right now, Azure App Service On Azure Stack is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 8.70
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 1 10.00
2018 1 6.10

It may take a day or so for new Azure App Service On Azure Stack vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Microsoft Azure App Service On Azure Stack Security Vulnerabilities

Azure App Service on Azure Stack Hub Elevation of Privilege Vulnerability

CVE-2023-21777 8.7 - High - February 14, 2023

Azure App Service on Azure Stack Hub Elevation of Privilege Vulnerability

Improper Privilege Management

An remote code execution vulnerability exists when Azure App Service/ Antares on Azure Stack fails to check the length of a buffer prior to copying memory to it.An attacker who successfully exploited this vulnerability could allow an unprivileged function run by the user to execute code in the context of NT AUTHORITY\system thereby escaping the Sandbox.The security update addresses the vulnerability by ensuring

CVE-2019-1372 10 - Critical - October 10, 2019

An remote code execution vulnerability exists when Azure App Service/ Antares on Azure Stack fails to check the length of a buffer prior to copying memory to it.An attacker who successfully exploited this vulnerability could allow an unprivileged function run by the user to execute code in the context of NT AUTHORITY\system thereby escaping the Sandbox.The security update addresses the vulnerability by ensuring that Azure App Service sanitizes user inputs., aka 'Azure App Service Remote Code Execution Vulnerability'.

A Cross-site Scripting (XSS) vulnerability exists when Azure App Services on Azure Stack does not properly sanitize user provided input

CVE-2018-8600 6.1 - Medium - November 14, 2018

A Cross-site Scripting (XSS) vulnerability exists when Azure App Services on Azure Stack does not properly sanitize user provided input, aka "Azure App Service Cross-site Scripting Vulnerability." This affects Azure App.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Microsoft Azure App Service On Azure Stack or by Microsoft? Click the Watch button to subscribe.

Microsoft
Vendor

subscribe