Internet Storm Center Spotlight


INTERNET STORM CENTER SPOTLIGHT

ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html

Scans for Ivanti Connect "Secure" VPN Vulnerability (CVE-2023-46805, CVE-2024-21887)

Published: 2024-01-16

Last Updated: 2024-01-16 12:53:48 UTC

by Johannes Ullrich (Version: 1)

Last week, Volexity published a blog describing two vulnerabilities in Ivanti's Connect "Secure" VPN. These vulnerabilities have been exploited in limited, targeted attacks. At this point, Ivanti released a configuration workaround but no patch for this vulnerability. The configuration can be applied in the form of an encrypted XML file.

Watchtowr, a company in the vulnerability scanning business, investigated the configuration change created by Ivanti and shared how it detects if an Ivanti instance had the configuration change applied. After the change is applied, requests to a specific REST API URL (/api/v1/configuration/users/user-roles/user-role/rest-userrole1/web/web-bookmarks/bookmark) will include a complete HTML body. Before the patch is applied, only headers are received from the device.

Starting on Sunday, our honeypots detected the first scans for this URL. This is likely due to attackers building target lists while working on the exploit. Neither Volexity nor Watchtowr have released exploits for the vulnerability. Ivanti delivers the Connect "Secure" VPN as a virtual appliance with an obfuscated disk image. Still, the obfuscation is easily bypassed, and exploits are likely available to a wider and wider group of attackers. Ransomware attackers are likely already taking advantage of the vulnerability.

Read the full entry:

https://isc.sans.edu/diary/Scans+for+Ivanti+Connect+Secure+VPN+Vulnerability+CVE202346805+CVE202421887/30562/

One File, Two Payloads

Published: 2024-01-12

Last Updated: 2024-01-12 06:12:18 UTC

by Xavier Mertens (Version: 1)

It has been a while since I discussed obfuscation techniques in malicious scripts. I found a VB script that pretends to be a PDF file. As usual, it was delivered through a phishing email with a zip archive. The filename is ...

The script starts with a strange trick: It lists the available Windows services, builds a string containing all the services names, and searches for the substring “Microsoft” across them.

Read the full entry: https://isc.sans.edu/diary/One+File+Two+Payloads/30558/

New YouTube Video Series: Hacker Tools Origin Stories

Published: 2024-01-11

Last Updated: 2024-01-11 12:40:31 UTC

by Johannes Ullrich (Version: 1)

I remembered that I should have mentioned this in today's podcast, so here it goes as a quick post. The amazing Mark Baggett stepped away from his Python console and started a new series of YouTube videos about the origin stories of various hacker tools. The first one he covers is Security Onion. These videos interview the creators of the tools to learn more about why and how they were created.

Read the full entry: https://isc.sans.edu/diary/New+YouTube+Video+Series+Hacker+Tools+Origin+Stories/30554/

Internet Storm Center Entries


Number Usage in Passwords (2024.01.17)

https://isc.sans.edu/diary/Number+Usage+in+Passwords/30540/

Microsoft January 2024 Patch Tuesday (2024.01.10)

https://isc.sans.edu/diary/Microsoft+January+2024+Patch+Tuesday/30548

Recent CVEs


The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.

CVE-2024-21887 - Ivanti Connect Secure and Ivanti Policy Secure (9.x, 22.x) suffer from a command injection vulnerability, enabling authenticated administrators to execute arbitrary commands on the appliance through specially crafted requests.

Product: Ivanti Connect Secure

CVSS Score: 9.1

** KEV since 2024-01-10 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21887

ISC Diary: https://isc.sans.edu/diary/30562

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8810

NVD References: https://forums.ivanti.com/s/article/CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US



CVE-2023-46805 - Ivanti ICS 9.x, 22.x and Ivanti Policy Secure web component allows remote attackers to access restricted resources by bypassing control checks.

Product: Ivanti Connect Secure

CVSS Score: 8.2

** KEV since 2024-01-10 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-46805

ISC Diary: https://isc.sans.edu/diary/30562

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8810

NVD References: https://forums.ivanti.com/s/article/CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US



CVE-2024-0252 - ManageEngine ADSelfService Plus versions 6401 and below allow remote code execution due to improper handling in the load balancer component.

Product: ManageEngine ADSelfService Plus

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0252

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8808

NVD References: https://www.manageengine.com/products/self-service-password/advisory/CVE-2024-0252.html



CVE-2023-7028 - GitLab CE/EE versions from 16.1 to 16.7.2 allow user account password reset emails to be delivered to unverified email addresses.

Product: GitLab CE/EE

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-7028

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8810

NVD References: 

- https://about.gitlab.com/releases/2024/01/11/critical-security-release-gitlab-16-7-2-released/

- https://gitlab.com/gitlab-org/gitlab/-/issues/436084

- https://hackerone.com/reports/2293343



CVE-2024-0057 - NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability

Product: Microsoft Powershell

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0057

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-0057



CVE-2023-50916 - Kyocera Device Manager before 3.1.1213.0 allows NTLM credential exposure during UNC path authentication via a crafted change from a local path to a UNC path.

Product: Kyocera Device Manager

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-50916

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8804

NVD References: 

- https://www.kyoceradocumentsolutions.us/en/about-us/pr-and-award-certifications/press/kyocera-device-manager-cve-2023-50196-vulnerability-solution-update.html

- https://www.trustwave.com/en-us/resources/security-resources/security-advisories/

- https://www.trustwave.com/hubfs/Web/Library/Advisories_txt/TWSL2024-001_kyocera-v2.txt



CVE-2024-0519 - Chromium: CVE-2024-0519 Out of bounds memory access in V8

Product: Google Chrome

CVSS Score: 0

** KEV since 2024-01-17 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0519

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-0519

NVD References: 

- https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_16.html

- https://crbug.com/1517354



CVE-2023-6548 - Authenticated Remote Code Execution in Citrix Netscaler ADC Version 12.1 and later

Product - Citrix Netscaler ADC Version 12.1 and later

CVSS Score: 5.5

** KEV since 2024-01-17 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6548

NVD References: https://support.citrix.com/article/CTX584986/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20236548-and-cve20236549



CVE-2023-6549 - Denial of Service Vulnerability in Citrix Netscaler ADC Version 12.1 and later

Product - Citrix Netscaler ADC Version 12.1 and later

CVSS Score: 8.2

** KEV since 2024-01-17 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6549

NVD References: https://support.citrix.com/article/CTX584986/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20236548-and-cve20236549



CVE-2023-29357 - Microsoft SharePoint Server contains an unspecified vulnerability that allows an unauthenticated attacker, who has gained access to spoofed JWT authentication tokens, to use them for executing a network attack. This attack bypasses authentication, enabling the attacker to gain administrator privileges.

Product: Microsoft SharePoint Server

CVSS Score: 9.8

** KEV since 2024-01-10 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-29357

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29357



CVE-2024-21318 - Microsoft SharePoint Server Remote Code Execution Vulnerability

Product: Microsoft Sharepoint Server

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21318

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21318



CVE-2023-50643 - Evernote for MacOS v.10.68.2 allows remote code execution via certain components.

Product: Evernote 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-50643

NVD References: 

- http://evernote.com

- https://github.com/V3x0r/CVE-2023-50643



CVE-2024-21646 - Azure uAMQP, a general purpose C library for AMQP 1.0, is vulnerable to remote code execution due to an integer overflow or wraparound or memory safety issue when receiving crafted binary type data, but has been patched in release 2024-01-01.

Product: Microsoft Azure uAMQP

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21646

NVD References: 

- https://github.com/Azure/azure-uamqp-c/commit/12ddb3a31a5a97f55b06fa5d74c59a1d84ad78fe

- https://github.com/Azure/azure-uamqp-c/security/advisories/GHSA-j29m-p99g-7hpv



CVE-2023-26999 - NetScout nGeniusOne v.6.3.4 allows remote code execution and denial of service through a crafted file.

Product: Netscout nGeniusOne

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26999

NVD References: 

- http://netscout.com

- http://ngeniusone.com

- https://piotrryciak.com/posts/netscout-multiple-vulnerabilities/



CVE-2023-49238 - Gradle Enterprise before 2023.1 allows remote attackers to gain access to a new installation due to a non-unique initial system user password, potentially enabling unauthorized login before the legitimate administrator logs in.

Product: Gradle Enterprise

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-49238

NVD References: 

- https://security.gradle.com

- https://security.gradle.com/advisory/2023-01



CVE-2023-51717 - Dataiku DSS before 11.4.5 and 12.4.1 has Incorrect Access Control that could lead to a full authentication bypass.

Product: Dataiku Data Science Studio

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51717

NVD References: 

- https://dataiku.com

- https://doc.dataiku.com/dss/latest/security/advisories/dsa-2023-010.html



CVE-2024-21737 - The SAP Application Interface Framework File Adapter - version 702 allows a high privilege user to execute OS commands, potentially compromising the application's confidentiality, integrity, and availability.

Product: SAP Application Interface Framework

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21737

NVD References: 

- https://me.sap.com/notes/3411869

- https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html



CVE-2023-49235 - TRENDnet TV-IP1314PI 5.5.3 200714 devices are vulnerable to bypassing validation and executing a shell command due to mishandling of debug information filtering in libremote_dbg.so.

Product: TRENDnet TV-IP1314PI

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-49235

NVD References: 

- https://drive.google.com/file/d/1lTloBkH_7zAz1ZbFVSZnfpoPd81aPaHx/view?usp=sharing

- https://github.com/pcsle37/TRENDnet/blob/main/TRENDnet_vul.pdf



CVE-2023-49236 - TRENDnet TV-IP1314PI 5.5.3 200714 devices are susceptible to a stack-based buffer overflow, allowing arbitrary command execution due to insufficient length validation during an sscanf operation of a user-supplied scale field in the RTSP playback function of davinci.

Product: TRENDnet TV-IP1314PI

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-49236

NVD References: 

- https://drive.google.com/file/d/1lTloBkH_7zAz1ZbFVSZnfpoPd81aPaHx/view?usp=sharing

- https://github.com/pcsle37/TRENDnet/blob/main/TRENDnet_vul.pdf



CVE-2023-49237 - TRENDnet TV-IP1314PI 5.5.3 200714 devices are vulnerable to command injection due to inadequate URL string filtering during language pack unpacking.

Product: TRENDnet TV-IP1314PI

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-49237

NVD References: 

- https://drive.google.com/file/d/1lTloBkH_7zAz1ZbFVSZnfpoPd81aPaHx/view?usp=sharing

- https://github.com/pcsle37/TRENDnet/blob/main/TRENDnet_vul.pdf



CVE-2023-49251 - SIMATIC CN 4100 (All versions < V2.7) allows remote attackers to gain root access by adding their own login credentials after device setup.

Product: Siemens SIMATIC CN 4100

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-49251

NVD References: https://cert-portal.siemens.com/productcert/pdf/ssa-777015.pdf



CVE-2023-49621 - SIMATIC CN 4100 (All versions < V2.7) uses default admin credentials, allowing an attacker to gain complete control of the device.

Product: Siemens SIMATIC CN 4100 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-49621

NVD References: https://cert-portal.siemens.com/productcert/pdf/ssa-777015.pdf



CVE-2023-51438 - SIMATIC IPC1047E, SIMATIC IPC647E, SIMATIC IPC847E are vulnerable to unauthorized access through the Redfish server in default installations of maxView Storage Manager.

Product: Microchip Maxview Storage Manager

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51438

NVD References: https://cert-portal.siemens.com/productcert/pdf/ssa-702935.pdf



CVE-2023-5347 - Korenix JetNet Series devices are vulnerable to improper verification of cryptographic signature, allowing the replacement of the entire operating system, including Trusted Executables.

Product: Korenix JetNet 5310G

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-5347

NVD References: 

- http://packetstormsecurity.com/files/176550/Korenix-JetNet-Series-Unauthenticated-Access.html

- http://seclists.org/fulldisclosure/2024/Jan/11

- https://cyberdanube.com/en/en-multiple-vulnerabilities-in-korenix-jetnet-series/

- https://www.beijerelectronics.com/en/support/Help___online?docId=69947



CVE-2023-5376 - Korenix JetNet TFTP allows abuse of this service due to an Improper Authentication vulnerability.

Product: Korenix JetNet 5310G

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-5376

NVD References: 

- http://packetstormsecurity.com/files/176550/Korenix-JetNet-Series-Unauthenticated-Access.html

- http://seclists.org/fulldisclosure/2024/Jan/11

- https://cyberdanube.com/en/en-multiple-vulnerabilities-in-korenix-jetnet-series/

- https://www.beijerelectronics.com/en/support/Help___online?docId=69947



CVE-2023-7219 - Totolink N350RT 9.3.5u.6139_B202012 is vulnerable to a critical stack-based buffer overflow via the loginAuth function in the /cgi-bin/cstecgi.cgi file, allowing remote attackers to launch attacks by manipulating the http_host argument, as indicated by vulnerability identifier VDB-249853.

Product: Totolink N350RT

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-7219

NVD References: 

- https://github.com/jylsec/vuldb/blob/main/TOTOLINK/N350RT/5/README.md

- https://vuldb.com/?ctiid.249853

- https://vuldb.com/?id.249853



CVE-2023-7220 - Totolink NR1800X 9.1.0u.6279_B20210910 is vulnerable to a critical stack-based buffer overflow in the loginAuth function of the file /cgi-bin/cstecgi.cgi, allowing for remote attacks via manipulation of the password argument, with the exploit publicly disclosed as VDB-249854.

Product: Totolink NR1800X

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-7220

NVD References: 

- https://github.com/jylsec/vuldb/blob/main/TOTOLINK/NR1800X/1/README.md

- https://vuldb.com/?ctiid.249854

- https://vuldb.com/?id.249854


CVE-2023-7221 -  Totolink T6 4.1.9cu.5241_B20210923 is vulnerable to a critical buffer overflow in the component HTTP POST Request Handler's function main due to the manipulation of the argument v41, allowing remote attackers to initiate attacks; exploit details have been publicly disclosed under the identifier VDB-249855 with no response from the vendor.

Product: Totolink T6

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-7221

NVD References: 

- https://github.com/jylsec/vuldb/blob/main/TOTOLINK/T6/1/README.md

- https://vuldb.com/?ctiid.249855

- https://vuldb.com/?id.249855



CVE-2023-7222 - Totolink X2000R 1.0.0-B20221212.1452 allows remote attackers to trigger a buffer overflow via a manipulated submit-url argument, as demonstrated by VDB-249856.

Product: Totolink X2000R

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-7222

NVD References: 

- https://github.com/jylsec/vuldb/blob/main/TOTOLINK/X2000R/formTmultiAP/README.md

- https://vuldb.com/?ctiid.249856

- https://vuldb.com/?id.249856



CVE-2024-0342 - Inis up to 2.0.1 is vulnerable to SQL injection via the argument sql in /app/api/controller/default/Sqlite.php (VDB-250110).

Product: Inis Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0342

NVD References: 

- https://note.zhaoj.in/share/nWYJHrmUqv7i

- https://vuldb.com/?ctiid.250110

- https://vuldb.com/?id.250110



CVE-2024-0344 - Soxft TimeMail up to 1.1 is vulnerable to SQL injection via the manipulation of the argument c in the file check.php, allowing for unauthorized database access.

Product: Soxft TimeMail

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0344

NVD References: 

- https://note.zhaoj.in/share/VSutvlpgCJkD

- https://vuldb.com/?ctiid.250112

- https://vuldb.com/?id.250112



CVE-2024-0352 - Likeshop up to 2.5.7.20210311 allows unrestricted remote upload via a critical vulnerability in the FileServer::userFormImage function of HTTP POST Request Handler's File.php.

Product: Likeshop 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0352

NVD References: 

- https://note.zhaoj.in/share/ciwYj7QXC4sZ

- https://vuldb.com/?ctiid.250120

- https://vuldb.com/?id.250120



CVE-2024-0355 - PHPGurukul Dairy Farm Shop Management System up to 1.1 allows sql injection via the category argument in add-category.php (VDB-250122).

Product: PHPGurukul Dairy Farm Shop Management System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0355

NVD References: 

- https://medium.com/@heishou/dfsms-has-sql-injection-vulnerability-e9cfbc375be8

- https://vuldb.com/?ctiid.250122

- https://vuldb.com/?id.250122



CVE-2024-0357 - Coderd-repos Eva 1.0.0 is vulnerable to a critical SQL injection allowing remote attackers to manipulate the argument property of the HTTP POST Request Handler component's file /system/traceLog/page, as identified by VDB-250124, and the exploit has been publicly disclosed.

Product: Coderd-Repos Eva

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0357

NVD References: 

- https://github.com/laoquanshi/heishou/blob/main/eva%20sql.md

- https://vuldb.com/?ctiid.250124

- https://vuldb.com/?id.250124



CVE-2024-0359 - Simple Online Hotel Reservation System 1.0 is vulnerable to remote SQL injection via manipulation of the username/password argument in the login.php file (CVE-2021-250126).

Product: Code-Projects Simple Online Hotel Reservation System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0359

NVD References: 

- https://github.com/ZJQcicadawings/VulSql/blob/main/Simple%20Online%20Hotel%20Reservation%20System%20login.php%20has%20Sqlinjection.pdf

- https://vuldb.com/?ctiid.250126

- https://vuldb.com/?id.250126



CVE-2023-31446 - Cassia Gateway firmware XC1000_2.1.1.2303082218 and XC2000_2.1.1.2303090947 allows for Bash code injection and execution with root privileges on device startup through the unsanitized queueUrl parameter in /bypass/config.

Product: Cassia Networks XC1000

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-31446

NVD References: 

- https://github.com/Dodge-MPTC/CVE-2023-31446-Remote-Code-Execution

- https://www.cassianetworks.com



CVE-2024-0360 - PHPGurukul Hospital Management System 1.0 is vulnerable to SQL injection via the doctorspecilization argument in admin/edit-doctor-specialization.php, potentially exploited due to the public disclosure of the exploit (VDB-250127).

Product: PHPGurukul Hospital Management System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0360

NVD References: 

- https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL4.docx

- https://vuldb.com/?ctiid.250127

- https://vuldb.com/?id.250127



CVE-2024-0361 - PHPGurukul Hospital Management System 1.0 allows SQL injection via the mobnum argument in admin/contact.php, potentially causing critical damage, as identified by VDB-250128.

Product: PHPGurukul Hospital Management System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0361

NVD References: 

- https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL7.docx

- https://vuldb.com/?ctiid.250128

- https://vuldb.com/?id.250128



CVE-2024-0362 - PHPGurukul Hospital Management System 1.0 is vulnerable to SQL injection in the admin/change-password.php file due to the manipulation of the cpass argument, allowing for potential exploitation.

Product: PHPGurukul Hospital Management System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0362

NVD References: 

- https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL8.docx

- https://vuldb.com/?ctiid.250129

- https://vuldb.com/?id.250129



CVE-2024-0363 - PHPGurukul Hospital Management System 1.0 is vulnerable to SQL injection in the file admin/patient-search.php through the manipulation of the searchdata argument (CVE-ID: VDB-250130).

Product: PHPGurukul Hospital Management System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0363

NVD References: 

- https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL10.docx

- https://vuldb.com/?ctiid.250130

- https://vuldb.com/?id.250130



CVE-2024-0364 - PHPGurukul Hospital Management System 1.0 is susceptible to a critical SQL injection vulnerability via the adminremark parameter in admin/query-details.php, allowing public disclosure and potential exploitation, identified as VDB-250131.

Product: PHPGurukul Hospital Management System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0364

NVD References: 

- https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL11.docx

- https://vuldb.com/?ctiid.250131

- https://vuldb.com/?id.250131



CVE-2020-26629 - Hospital Management System V4.0 allows unauthenticated attackers to upload any file to the server due to a JQuery Unrestricted Arbitrary File Upload vulnerability.

Product: PHPGurukul Hospital Management System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-26629

NVD References: https://packetstormsecurity.com/files/176302/Hospital-Management-System-4.0-XSS-Shell-Upload-SQL-Injection.html



CVE-2023-50585 - Tenda A18 v15.13.07.09 was discovered to contain a stack overflow via the devName parameter in the formSetDeviceName function.

Product: Tenda A18

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-50585

NVD References: https://github.com/LaPhilosophie/IoT-vulnerable/blob/main/Tenda/A18/formSetDeviceName.md



CVE-2022-46025 - Totolink N200RE_V5 V9.3.5u.6255_B20211224 allows remote attackers to obtain Wi-Fi system information without authentication.

Product: Totolink N200RE V5

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2022-46025

NVD References: https://pastebin.com/aan5jT40



CVE-2023-48245, CVE-2023-48250, CVE-2023-48251, CVE-2023-48262 through CVE-2023-48266 - Multiple vulnerabilities in Bosch Nexo cordless nutrunner

Product: Bosch NEXO-OS

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-48245

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-48250

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-48251

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-48262

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-48263

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-48264

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-48265

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-48266

NVD References: https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html



CVE-2023-51952 through CVE-2023-51972 - Tenda AX1803 v1.0.0.1 contains multiple vulnerabilities

Product: Tenda AX1803

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51952

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51953

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51954

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51955

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51956

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51957

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51958

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51959

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51960

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51961

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51962

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51963

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51964

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51965

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51966

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51967

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51968

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51969

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51970

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51971

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51972

NVD References: 

- https://grove-laser-8ad.notion.site/Tenda-AX1803-Buffer-Overflow-in-getIptvInfo-f5918cc2828c49e78554f456bf7d4b36

- https://grove-laser-8ad.notion.site/Tenda-AX1803-Command-Injection-in-fromAdvSetLanIp-7b2892fac8234cff90ca15af4947a8e7

- https://grove-laser-8ad.notion.site/Tenda-AX1803-Buffer-Overflow-in-formGetIptv-0fcc584fcda44b1c837e42d5d732957a

- https://grove-laser-8ad.notion.site/Tenda-AX1803-Buffer-Overflow-in-setIptvInfo-944beaf189db4bf49f99a7a7418c7bdd

- https://grove-laser-8ad.notion.site/Tenda-AX1803-Buffer-Overflow-in-formSetIptv-d758f5dba8f646afaf5cddc6f8d3ec70

- https://grove-laser-8ad.notion.site/Tenda-AX1803-Buffer-Overflow-in-formGetIptv-0fcc584fcda44b1c837e42d5d732957a



CVE-2024-0389 - SourceCodester Student Attendance System 1.0 is susceptible to SQL injection via manipulation of the argument "class_id" in the file attendance_report.php (CVE-ID: VDB-250230).

Product: Student Attendance System Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0389

NVD References: 

- https://drive.google.com/file/d/1Vi-IGjAZbitDqEvmd9ONrxE0MgB8-v1I/view?usp=sharing

- https://vuldb.com/?ctiid.250230

- https://vuldb.com/?id.250230



CVE-2023-41056 - Redis in-memory database mishandles resizing of memory buffers, allowing for integer overflow and subsequent heap overflow, enabling potential remote code execution; fixed in versions 7.0.15 and 7.2.4.

Product: Redis 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-41056

NVD References: 

- https://github.com/redis/redis/releases/tag/7.0.15

- https://github.com/redis/redis/releases/tag/7.2.4

- https://github.com/redis/redis/security/advisories/GHSA-xr47-pcmx-fq2m



CVE-2023-47862 - WWBN AVideo dev master commit 15fed957fb is vulnerable to a local file inclusion flaw that allows arbitrary code execution via specially crafted HTTP requests.

Product: WWBN AVideo

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-47862

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1886



CVE-2023-49599 - WWBN AVideo dev master commit 15fed957fb is vulnerable to insufficient entropy in salt generation, enabling an attacker to escalate privileges by gathering system information, and forging a legitimate admin user's password recovery code through offline bruteforce of the salt.

Product: WWBN AVideo

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-49599

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1900



CVE-2023-51126 - FLIR AX8 up to 1.46.16 is vulnerable to command injection, enabling attackers to execute arbitrary commands through the value parameter in /usr/www/res.php.

Product:  FLIR AX8

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51126

NVD References: https://github.com/risuxx/CVE-2023-51126



CVE-2023-52064 - Wuzhicms v4.1.0 was discovered to contain a SQL injection vulnerability via the $keywords parameter at /core/admin/copyfrom.php.

Product: Wuzhicms Wuzhi CMS

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-52064

NVD References: 

- https://gist.github.com/n0Sleeper/544b38c95715b13efadab329692c8aea

- https://github.com/wuzhicms/wuzhicms/issues/208



CVE-2023-51123 - D-Link Dir815 v.1.01SSb08.bin allows remote code execution via a crafted POST request.

Product: D-Link Dir-815

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51123

NVD References: https://github.com/WhereisRain/dir-815



CVE-2024-21638 - Azure IPAM lacked authentication token validation allowing attackers to impersonate privileged users and access sensitive data, leading to an elevation of privilege.

Product: Azure IPAM

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21638

NVD References: 

- https://github.com/Azure/ipam/commit/64ef2d07edf16ffa50f29c7e0e25d32d974b367f

- https://github.com/Azure/ipam/pull/218

- https://github.com/Azure/ipam/security/advisories/GHSA-m8mp-jq4c-g8j6



CVE-2024-21669 - The Hyperledger Aries Cloud Agent Python (ACA-Py) fails to factor in the result of verifying the presentation proof, allowing holders of W3C Format Verifiable Credentials using JSON-LD with Linked Data Proofs (LDPs) to present falsely constructed proofs and enabling malicious verifiers to save and replay presentations as their own.

Product: Hyperledger Aries Cloud Agent Python (ACA-Py)

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21669

NVD References: 

- https://github.com/hyperledger/aries-cloudagent-python/commit/0b01ffffc0789205ac990292f97238614c9fd293

- https://github.com/hyperledger/aries-cloudagent-python/commit/4c45244e2085aeff2f038dd771710e92d7682ff2

- https://github.com/hyperledger/aries-cloudagent-python/releases/tag/0.10.5

- https://github.com/hyperledger/aries-cloudagent-python/releases/tag/0.11.0

- https://github.com/hyperledger/aries-cloudagent-python/security/advisories/GHSA-97x9-59rv-q5pm



CVE-2023-52027 - TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered to contain a remote command execution (RCE) vulnerability via the NTPSyncWithHost function.

Product: Totolink A3700R

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-52027

NVD References: https://815yang.github.io/2023/12/23/a3700r/TOTOLINKA3700R_NTPSyncWithHost/



CVE-2023-52028 - TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered to contain a remote command execution (RCE) vulnerability via the setTracerouteCfg function.

Product: Totolink A3700R

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-52028

NVD References: https://815yang.github.io/2023/12/04/a3700r/TOTOlink%20A3700R_setTracerouteCfg/



CVE-2023-52029 - TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered to contain a remote command execution (RCE) vulnerability via the setDiagnosisCfg function.

Product: Totolink A3700R

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-52029

NVD References: https://815yang.github.io/2023/12/04/a3700r/TOTOlink%20A3700R%28setDiagnosisCfg%29/



CVE-2023-52030 - TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered to contain a remote command execution (RCE) vulnerability via the setOpModeCfg function.

Product: Totolink A3700R

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-52030

NVD References: https://815yang.github.io/2023/12/04/a3700r/TOTOlink%20A3700R%28setOpModeCfg%29/



CVE-2023-52031 - TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered to contain a remote command execution (RCE) vulnerability via the UploadFirmwareFile function.

Product: Totolink A3700R

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-52031

NVD References: https://815yang.github.io/2023/12/04/a3700r/TOTOlink%20A3700R_UploadFirmwareFile/



CVE-2023-52032 - TOTOlink EX1200T V4.1.2cu.5232_B20210713 was discovered to contain a remote command execution (RCE) vulnerability via the "main" function.

Product: Totolink Ex1200T

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-52032

NVD References: https://815yang.github.io/2023/12/24/cve6/EX1200T_V4.1.2cu.5232_B20210713_downloadFlile/



CVE-2023-6220 - The Piotnet Forms plugin for WordPress allows unauthenticated attackers to perform arbitrary file uploads and potentially achieve remote code execution.

Product: Piotnet Forms

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6220

NVD References: 

- https://plugins.trac.wordpress.org/browser/piotnetforms/tags/1.0.26/inc/forms/ajax-form-builder.php#L430

- https://www.wordfence.com/threat-intel/vulnerabilities/id/af2b7eac-a3f5-408f-b139-643e70b3f27a?source=cve



CVE-2023-6316 - The MW WP Form plugin for WordPress allows unauthenticated attackers to upload arbitrary files, leading to potential remote code execution.

Product: MW WP Form Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6316

NVD References: 

- https://plugins.trac.wordpress.org/browser/mw-wp-form/tags/5.0.1/classes/models/class.file.php#L60

- https://plugins.trac.wordpress.org/changeset/3003065/mw-wp-form#file15

- https://www.wordfence.com/threat-intel/vulnerabilities/id/b2c03142-be30-4173-a140-14d73a16dd2b?source=cve



CVE-2023-6634 - The LearnPress plugin for WordPress allows remote code execution due to a command injection vulnerability in versions up to and including 4.2.5.7.

Product: Thimpress LearnPress

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6634

NVD References: 

- https://plugins.trac.wordpress.org/changeset/3013957/learnpress

- https://www.wordfence.com/threat-intel/vulnerabilities/id/21291ed7-cdc0-4698-9ec4-8417160845ed?source=cve



CVE-2023-6875 - The POST SMTP Mailer – Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress plugin for WordPress is vulnerable to unauthorized data access and modification through a type juggling issue, potentially leading to site takeover.

Product: POST SMTP Mailer WordPress

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6875

NVD References: 

- http://packetstormsecurity.com/files/176525/WordPress-POST-SMTP-Mailer-2.8.7-Authorization-Bypass-Cross-Site-Scripting.html

- https://plugins.trac.wordpress.org/browser/post-smtp/trunk/Postman/Mobile/includes/rest-api/v1/rest-api.php#L60

- https://plugins.trac.wordpress.org/changeset/3016051/post-smtp/trunk?contextall=1&old=3012318&old_path=%2Fpost-smtp%2Ftrunk

- https://www.wordfence.com/threat-intel/vulnerabilities/id/e675d64c-cbb8-4f24-9b6f-2597a97b49af?source=cve



CVE-2023-6979 - The Customer Reviews for WooCommerce plugin for WordPress allows authenticated attackers with author-level access and above to upload arbitrary files, potentially enabling remote code execution.

Product:  WooCommerce Customer Reviews 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6979

NVD References: 

- https://drive.proton.me/urls/K4R2HDQBS0#iuTPm3NqZEdz

- https://plugins.trac.wordpress.org/browser/customer-reviews-woocommerce/trunk/includes/import-export/class-cr-reviews-importer.php#L35

- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3016708%40customer-reviews-woocommerce&new=3016708%40customer-reviews-woocommerce&sfp_email=&sfph_mail=

- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3018507%40customer-reviews-woocommerce&new=3018507%40customer-reviews-woocommerce&sfp_email=&sfph_mail=

- https://www.wordfence.com/threat-intel/vulnerabilities/id/4af801db-44a6-4cd3-bd1a-3125490c8c48?source=cve



CVE-2024-22199 - The Fiber web framework's package for multiple template engines allows the execution of malicious scripts in users' browsers through user-supplied data, but this has been addressed by setting autoescape to `true` by default.

Product: Fiber universal methods

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22199

NVD References: 

- https://github.com/gofiber/template/commit/28cff3ac4d4c117ab25b5396954676d624b6cb46

- https://github.com/gofiber/template/security/advisories/GHSA-4mq2-gc4j-cmw6



CVE-2024-21591 - Juniper Networks Junos OS on SRX Series and EX Series is vulnerable to an Out-of-bounds Write allowing remote attackers to cause a DoS or RCE with root privileges through arbitrary memory overwriting.

Product: Juniper Networks Junos OS

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21591

NVD References: 

- https://supportportal.juniper.net/JSA75729

- https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N



CVE-2023-49569 - go-git versions prior to v5.11 are vulnerable to a path traversal vulnerability that allows an attacker to create and amend files across the filesystem, potentially leading to remote code execution.

Product: go-git ChrootOS

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-49569

NVD References: https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88



CVE-2023-31024 - NVIDIA DGX A100 BMC is susceptible to a stack memory corruption vulnerability in the host KVM daemon, allowing an unauthenticated attacker to execute arbitrary code, cause denial of service, disclose information, or tamper with data through a specially crafted network packet.

Product: NVIDIA DGX A100 BMC

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-31024

NVD References: https://nvidia.custhelp.com/app/answers/detail/a_id/5510



CVE-2023-31029 - The NVIDIA DGX A100 baseboard management controller (BMC) is vulnerable to a stack overflow caused by a specially crafted network packet, allowing unauthenticated attackers to potentially execute arbitrary code, cause denial of service, disclose information, and tamper with data.

Product: NVIDIA DGX A100 BMC

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-31029

NVD References: https://nvidia.custhelp.com/app/answers/detail/a_id/5510



CVE-2023-31030 - NVIDIA DGX A100 BMC is vulnerable to a stack overflow in the host KVM daemon, allowing unauthenticated attackers to achieve arbitrary code execution, denial of service, information disclosure, and data tampering.

Product: NVIDIA DGX A100 BMC

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-31030

NVD References: https://nvidia.custhelp.com/app/answers/detail/a_id/5510



CVE-2024-22206 - Clerk allows unauthorized access or privilege escalation through a logic flaw in auth() or getAuth() functions, fixed in v4.29.3.

Product: Clerk App Router

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22206

NVD References: 

- https://clerk.com/changelog/2024-01-12

- https://github.com/clerk/javascript/releases/tag/%40clerk%2Fnextjs%404.29.3

- https://github.com/clerk/javascript/security/advisories/GHSA-q6w5-jg5q-47vg



CVE-2023-51698 - Atril, a simple multi-page document viewer, is vulnerable to a critical Command Injection Vulnerability, granting immediate access to the target system through a crafted document or link, which can be mitigated by applying the patch at commit ce41df6.

Product: Atril

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-51698

NVD References: 

- https://github.com/mate-desktop/atril/commit/ce41df6467521ff9fd4f16514ae7d6ebb62eb1ed

- https://github.com/mate-desktop/atril/security/advisories/GHSA-34rr-j8v9-v4p2



CVE-2024-0468 - Fighting Cock Information System 1.0 is susceptible to a critical unrestricted upload vulnerability in the /admin/action/new-father.php file, allowing attackers to remotely launch an exploit via manipulation of the image argument, as identified by VDB-250573.

Product: Code-Projects Fighting Cock Information System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0468

NVD References: 

- https://github.com/BxYQ/vul/blob/main/FIGHTING_COCK_INFORMATION_SYSTEM_File9docx.pdf

- https://vuldb.com/?ctiid.250573

- https://vuldb.com/?id.250573



CVE-2024-0469 - Human Resource Integrated System 1.0 is vulnerable to a critical SQL injection in the update_personal_info.php file, allowing remote malicious actors to exploit the 'sex' argument and has been publicly disclosed as VDB-250574.

Product: Code-Projects Human Resource Integrated System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0469

NVD References: 

- https://github.com/yingqian1984/FirePunch/blob/main/11-Human%20Resource%20Integrated%20System%20has%20SQL%20injection%20vulnerabilities%20update_personal_info.php.pdf

- https://vuldb.com/?ctiid.250574

- https://vuldb.com/?id.250574



CVE-2024-0470 - The Human Resource Integrated System 1.0 is vulnerable to remote SQL injection through manipulation of the argument id in /admin_route/inc_service_credits.php.

Product: Fabianros Human Resource Integrated System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0470

NVD References: 

- https://github.com/yingqian1984/FirePunch/blob/main/11-Human%20Resource%20Integrated%20System%20has%20SQL%20injection%20vulnerabilities%20inc_service_credits.php.pdf

- https://vuldb.com/?ctiid.250575

- https://vuldb.com/?id.250575



CVE-2024-0471 - Human Resource Integrated System 1.0 is vulnerable to remote SQL injection via the date argument in the dec_service_credits.php file (VDB-250576).

Product: Fabianros Human Resource Integrated System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0471

NVD References: 

- https://github.com/yingqian1984/FirePunch/blob/main/11-Human%20Resource%20Integrated%20System%20has%20SQL%20injection%20vulnerabilities%20dec_service_credits.php.pdf

- https://vuldb.com/?ctiid.250576

- https://vuldb.com/?id.250576



CVE-2024-0552 - Intumit Inc. SmartRobot's web framework allows for unauthorized remote code execution, enabling arbitrary command execution on the remote server.

Product: Intumit Inc. SmartRobot's web framework

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0552

NVD References: https://www.twcert.org.tw/tw/cp-132-7662-41d50-1.html



CVE-2023-34063 - Aria Automation's Missing Access Control vulnerability enables an authenticated malicious actor to gain unauthorized access to remote organizations and workflows.

Product: Aria Automation

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-34063

NVD References: https://www.vmware.com/security/advisories/VMSA-2024-0001.html



CVE-2024-22406 - Shopware's 'name' field in the "aggregations" object is vulnerable to SQL injection and can be exploited using time-based SQL queries, requiring users to update to version 6.5.7.4 or install corresponding security measures.

Product: Shopware

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22406

NVD References: https://github.com/shopware/shopware/security/advisories/GHSA-qmp9-2xwj-m6m9



CVE-2021-4434 - The Social Warfare plugin for WordPress up to version 3.5.2 is vulnerable to Remote Code Execution through the 'swp_url' parameter, enabling server code execution by malicious actors.

Product: TSocial Warfare plugin for WordPress 

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-4434

NVD References: 

- https://packetstormsecurity.com/files/163680/WordPress-Social-Warfare-3.5.2-Remote-Code-Execution.html

- https://www.wordfence.com/threat-intel/vulnerabilities/id/98cf2a10-cc53-4479-87d1-71489f6a8c51?source=cve



CVE-2024-0642 - C21 Live Encoder and Live Mosaic product (version 5.3) allows remote attackers to access the application as an administrator user due to inadequate access control and poor credential management.

Product: C21 Live Encoder and Live Mosaic

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0642

NVD References: https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cires21-products



CVE-2024-0643 - The C21 Live Encoder and Live Mosaic product, version 5.3, allows remote attackers to fully compromise the system through unrestricted uploading of dangerous file types.

Product: C21 Live Encoder and Live Mosaic

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0643

NVD References: https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cires21-products



CVE-2018-15133 - Laravel Deserialization of Untrusted Data Vulnerability

Product: Laravel

CVSS Score: 0

** KEV since 2024-01-16 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2018-15133



CVE-2024-0056 - Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability

Product: Microsoft.Data.Sqlclient

CVSS Score: 8.7

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0056

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-0056



CVE-2024-20652 - Windows HTML Platforms Security Feature Bypass Vulnerability

Product: Microsoft Windows 10 1507

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20652

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20652



CVE-2024-20653 - Microsoft Common Log File System Elevation of Privilege Vulnerability

Product: Microsoft Windows 10 1507

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20653

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20653



CVE-2024-20654 - Microsoft ODBC Driver Remote Code Execution Vulnerability

Product: Microsoft Windows 10 1507

CVSS Score: 8.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20654

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20654



CVE-2024-20656 - Visual Studio Elevation of Privilege Vulnerability

Product: Microsoft Visual Studio

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20656

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20656



CVE-2024-20657 - Windows Group Policy Elevation of Privilege Vulnerability

Product: Microsoft Windows 10 1507

CVSS Score: 7.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20657

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20657



CVE-2024-20658 - Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability

Product: Microsoft Windows 10 1507

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20658

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20658



CVE-2024-20661 - Microsoft Message Queuing Denial of Service Vulnerability

Product: Microsoft Windows 10 1507

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20661

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20661



CVE-2024-20672 - .NET Denial of Service Vulnerability

Product: Microsoft .NET

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20672

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20672



CVE-2024-20674 - Windows Kerberos Security Feature Bypass Vulnerability

Product: Microsoft Windows 10 1507

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20674

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20674



CVE-2024-20676 - Azure Storage Mover Remote Code Execution Vulnerability

Product: Microsoft Azure Storage Mover

CVSS Score: 8.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20676

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20676



CVE-2024-20677 - Microsoft Office Remote Code Execution Vulnerability

Product: Microsoft 365 Apps

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20677

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20677



CVE-2024-20681 - Windows Subsystem for Linux Elevation of Privilege Vulnerability

Product: Microsoft Windows 10 21H2

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20681

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20681



CVE-2024-20682 - Windows Cryptographic Services Remote Code Execution Vulnerability

Product: Microsoft Windows 10 1507

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20682

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20682



CVE-2024-20683 - Win32k Elevation of Privilege Vulnerability

Product: Microsoft Windows 10 1507

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20683

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20683



CVE-2024-20686 - Win32k Elevation of Privilege Vulnerability

Product: Microsoft Windows Server 2022 23H2

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20686

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20686



CVE-2024-20687 - Microsoft AllJoyn API Denial of Service Vulnerability

Product: Microsoft Windows 10 1507

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20687

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20687



CVE-2024-20696 - Windows Libarchive Remote Code Execution Vulnerability

Product: Microsoft Windows 10 1809

CVSS Score: 7.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20696

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20696



CVE-2024-20697 - Windows Libarchive Remote Code Execution Vulnerability

Product: Microsoft Windows 11 22H2

CVSS Score: 7.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20697

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20697



CVE-2024-20698 - Windows Kernel Elevation of Privilege Vulnerability

Product: Microsoft Windows 10 1809

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20698

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20698



CVE-2024-20700 - Windows Hyper-V Remote Code Execution Vulnerability

Product: Microsoft Windows 10 1809

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20700

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20700



CVE-2024-21307 - Remote Desktop Client Remote Code Execution Vulnerability

Product: Microsoft Windows 10 1507

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21307

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21307



CVE-2024-21309 - Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

Product: Microsoft Windows 11 21H2

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21309

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21309



CVE-2024-21310 - Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Product: Microsoft Windows 10 1809

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21310

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21310



CVE-2024-21312 - .NET Framework Denial of Service Vulnerability

Product: Microsoft .NET Framework

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21312

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21312



CVE-2023-22527 - Confluence Data Center and Server versions prior to the most recent supported versions are susceptible to template injection vulnerability, enabling unauthenticated attackers to achieve remote code execution.

Product: Atlassian Confluence Data Center and Server

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-22527

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8812

NVD References: 

- https://confluence.atlassian.com/pages/viewpage.action?pageId=1333335615

- https://jira.atlassian.com/browse/CONFSERVER-93833