• caglararli@hotmail.com
  • 05386281520

CVE-2024-35254 | Microsoft Azure Monitor Agent link following

Çağlar Arlı      -    51 Views

CVE-2024-35254 | Microsoft Azure Monitor Agent link following

A vulnerability was found in Microsoft Azure Monitor Agent and classified as critical. Affected by this issue is some unknown functionality. The manipulation leads to link following. This vulnerability is handled as CVE-2024-35254. Local access is required to approach this attack. There is no exploit available. It is recommended to apply a patch to fix this issue.