CVE-2024-38206

An authenticated attacker can bypass Server-Side Request Forgery (SSRF) protection in Microsoft Copilot Studio to leak sensitive information over a network.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:copilot_studio:-:*:*:*:*:*:*:*

History

12 Aug 2024, 18:33

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:copilot_studio:-:*:*:*:*:*:*:*
First Time Microsoft
Microsoft copilot Studio
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38206 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38206 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : 8.5
v2 : unknown
v3 : 6.5

07 Aug 2024, 15:17

Type Values Removed Values Added
Summary
  • (es) Un atacante autenticado puede eludir la protección de Server-Side Request Forgery (SSRF) en Microsoft Copilot Studio para filtrar información confidencial a través de una red.

06 Aug 2024, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-06 22:15

Updated : 2024-08-14 00:15


NVD link : CVE-2024-38206

Mitre link : CVE-2024-38206

CVE.ORG link : CVE-2024-38206


JSON object : View

Products Affected

microsoft

  • copilot_studio
CWE
CWE-918

Server-Side Request Forgery (SSRF)