Internet Storm Center Spotlight


INTERNET STORM CENTER SPOTLIGHT

ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html

Microsoft February 2024 Patch Tuesday

Published: 2024-02-13

Last Updated: 2024-02-13 18:30:02 UTC

by Renato Marinho (Version: 1)

This month we got patches for 80 vulnerabilities. Of these, 5 are critical, and 2 are being exploited according to Microsoft.

One of the exploited vulnerabilities is the Internet Shortcut Files Security Feature Bypass Vulnerability (CVE-2024-21412). According to the advisory, an unauthenticated attacker could send the targeted user a specially crafted file that is designed to bypass displayed security checks. However, the attacker would have no way to force a user to view the attacker-controlled content. Instead, the attacker would have to convince them to take action by clicking on the file link. The CVSS for this vulnerability is 8.1.

The second exploited vulnerability is the Windows SmartScreen Security Feature Bypass Vulnerability (CVE-2024-21351). According to the advisory, the vulnerability allows a malicious actor to inject code into SmartScreen and potentially gain code execution, which could potentially lead to some data exposure, lack of system availability, or both.

About the critical vulnerabilities, one of them is the Microsoft Exchange Server Elevation of Privilege Vulnerability (CVE-2024-21410). According to the advisory, an attacker who successfully exploited this vulnerability could relay a user's leaked Net-NTLMv2 hash against a vulnerable Exchange Server and authenticate as the user. The CVSS for this vulnerability is 9.8 – the highest for this month.

A second critical vulnerability worth mentioning is the Microsoft Outlook Remote Code Execution Vulnerability (CVE-2024-21413). Successful exploitation of this vulnerability would allow an attacker to bypass the Office Protected View and open in editing mode rather than protected mode. An attacker could craft a malicious link that bypasses the Protected View Protocol, which leads to the leaking of local NTLM credential information and remote code execution (RCE). The CVSS for this vulnerability is 9.8 as well.

Read the full entry: https://isc.sans.edu/diary/Microsoft+February+2024+Patch+Tuesday/30646/

Exploit against Unnamed "Bytevalue" router vulnerability included in Mirai Bot

Published: 2024-02-12

Last Updated: 2024-02-12 14:11:55 UTC

by Johannes Ullrich (Version: 1)

Today, I noticed the following URL showing up in our "First Seen" list ...

Initially, our sensors detected requests for just "goform/webRead/open".

URLs containing "goform" are typically associated with the RealTek SDK. Routers built around the RealTek SoC (System on a Chip) usually use the SDK to implement web-based access tools. The RealTek SDK had numerous vulnerabilities in the past. We currently track over 900 unique URLs in our honeypots using a "/goform/" URL. The most popular URL is usually "goform/set_LimitClient_cfg", associated with CVE-2023-26801 in LB-Link routers. But simple password brute force attacks are also common, taking advantage of default passwords.

So far, I have not been able to identify a specific CVE number for vulnerabilities related to "goform/webRead/open". However, a Chinese blog post from November suggests that this is related to a vulnerability in routers made by the Chinese company "BYTEVALUE." I could not find a patch for the vulnerability.

Read the full entry: https://isc.sans.edu/diary/Exploit+against+Unnamed+Bytevalue+router+vulnerability+included+in+Mirai+Bot/30642/

MSIX With Heavily Obfuscated PowerShell Script

Published: 2024-02-09

Last Updated: 2024-02-09 14:11:04 UTC

by Xavier Mertens (Version: 1)

A few months ago, we saw waves of MSIX malicious packages dropping malware once installed on victim's computers. I started to hunt for such files and saw a big decrease in interesting hints. Today, my YARA rule triggered a new sample. Called "Rabby-Wallet.msix", the file has a VT score of 8/58[.

After a quick look, the file appears to implement the same technique to execute a malicious PowerShell payload ...

Read the full entry: https://isc.sans.edu/diary/MSIX+With+Heavily+Obfuscated+PowerShell+Script/30636/

Internet Storm Center Entries


Internet Storm Center Podcast ("Stormcast") 15th Birthday (2024.02.09)

https://isc.sans.edu/diary/Internet+Storm+Center+Podcast+Stormcast+15th+Birthday/30638/

A Python MP3 Player with Builtin Keylogger Capability (2024.02.08)

https://isc.sans.edu/diary/A+Python+MP3+Player+with+Builtin+Keylogger+Capability/30632/

Anybody knows that this URL is about? Maybe Balena API request? (2024.02.07)

https://isc.sans.edu/diary/Anybody+knows+that+this+URL+is+about+Maybe+Balena+API+request/30628/

Recent CVEs


The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.

CVE-2024-21351 - Windows SmartScreen Security Feature Bypass Vulnerability

Product: Microsoft Windows SmartScreen

CVSS Score: 7.6

** KEV since 2024-02-13 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21351

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21351



CVE-2024-21412 - Internet Shortcut Files Security Feature Bypass Vulnerability

Product: Microsoft Internet Shortcut Files

CVSS Score: 8.1

** KEV since 2024-02-13 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21412

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21412



CVE-2024-23917 - In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible

Product: JetBrains TeamCity 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-23917

ISC Podcast: https://isc.sans.edu/podcast/8842

NVD References: https://www.jetbrains.com/privacy-security/issues-fixed/



CVE-2024-21410 - Microsoft Exchange Server Elevation of Privilege Vulnerability

Product: Microsoft Exchange Server

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21410

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410



CVE-2024-21413 - Microsoft Outlook Remote Code Execution Vulnerability

Product: Microsoft Outlook

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21413

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21413



CVE-2024-21762 - Fortinet FortiOS Out-of-Bound Write Vulnerability

Product: Fortinet FortiOS 

CVSS Score: 9.8

** KEV since 2024-02-09 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21762

NVD References: https://fortiguard.com/psirt/FG-IR-24-015



CVE-2020-12812 - Fortinet FortiOS SSL VPN Improper Authentication Vulnerability

Product: Fortinet FortiOS

CVSS Score: 0

** KEV since 2021-11-03 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-12812



CVE-2024-22024 - Ivanti Connect Secure, Ivanti Policy Secure, and ZTA gateways are vulnerable to an XML external entity (XXE) flaw, enabling unauthorized access to restricted resources.

Product: Ivanti Zero_Trust_Access 22.6

CVSS Score: 8.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22024

ISC Podcast: https://isc.sans.edu/podcast/8846

NVD References: https://forums.ivanti.com/s/article/CVE-2024-22024-XXE-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure?language=en_US



CVE-2024-21364 - Microsoft Azure Site Recovery Elevation of Privilege Vulnerability

Product: Microsoft Azure Site Recovery

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21364

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21364



CVE-2024-21376 - Microsoft Azure Kubernetes Service Confidential Container Remote Code Execution Vulnerability

Product: Microsoft Azure Kubernetes Service

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21376

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21376



CVE-2024-21403 - Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability

Product: Microsoft Azure Kubernetes Service

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21403

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21403



CVE-2024-21401 - Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege Vulnerability

Product: Microsoft Entra Jira Single-Sign-On Plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21401

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21401



CVE-2023-50387 - MITRE: CVE-2023-50387 DNSSEC verification complexity can be exploited to exhaust CPU resources and stall DNS resolvers

Product: MITRE DNSSEC

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-50387

ISC Diary: https://isc.sans.edu/diary/30646

ISC Podcast: https://isc.sans.edu/podcast/8852

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387



CVE-2024-24398 - Stimulsoft Dashboard.JS before v.2024.1.2 allows remote code execution via a crafted fileName parameter in the Save function.

Product: Stimulsoft Dashboards.Php 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24398

NVD References: 

- http://stimulsoft.com

- https://cloud-trustit.spp.at/s/Pi78FFazHamJQ5R

- https://cves.at/posts/cve-2024-24398/writeup/



CVE-2023-46359 - Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier allows unauthenticated remote attackers to execute arbitrary commands through OS command injection via the connectivity check feature.

Product: Hardy Barth cPH2 eCharge Firmware 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-46359

NVD References: 

- http://hardy.com

- https://www.offensity.com/en/blog/os-command-injection-in-cph2-charging-station-200-cve-2023-46359-and-cve-2023-46360/



CVE-2023-6229 through CVE-2023-6234, CVE-2024-0244 - Multiple buffer overflow vulnerablities in Canon printers

Product: Canon Laser Printers and Small Office Multifunctional Printers

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6229

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6230

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6231

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6232

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6233

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6234

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0244

NVD References: 

- https://canon.jp/support/support-info/240205vulnerability-response

- https://psirt.canon/advisory-information/cp2024-001/

- https://www.canon-europe.com/support/product-security-latest-news/

- https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Regarding-Vulnerability-Measure-Against-Buffer-Overflow-for-Laser-Printers-and-Small-Office-Multifunctional-Printers



CVE-2024-24112 - xmall v1.1 was discovered to contain a SQL injection vulnerability via the orderDir parameter.

Product: Exrick Xmall 1.1

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24112

NVD References: https://github.com/Exrick/xmall/issues/78



CVE-2024-22852 - D-Link Go-RT-AC750 routers are susceptible to a stack-based buffer overflow in genacgi_main, enabling unauthorized access through a manipulated payload.

Product: D-Link Go-RT-AC750_Firmware 101b03

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22852

NVD References: 

- https://github.com/Beckaf/vunl/blob/main/D-Link/AC750/1/1.md

- https://www.dlink.com/en/security-bulletin/



CVE-2024-22853 - D-LINK Go-RT-AC750 GORTAC750_A1_FW_v101b03 has a hardcoded password for the Alphanetworks account, enabling remote root access via telnet.

Product:  D-LINK Go-RT-AC750_Firmware 101b03

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22853

NVD References: 

- https://github.com/Beckaf/vunl/blob/main/D-Link/AC750/2/2.md

- https://www.dlink.com/en/security-bulletin/



CVE-2023-33058, CVE-2023-43518 through CVE-2023-43520, CVE-2023-43534 - Multiple Vulnerabilities in Qualcomm Firmware

Product: Qualcomm Wsa8845H_Firmware

CVSS Score: 9.1 - 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-33058

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43518

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43519

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43520

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43534

NVD References: https://www.qualcomm.com/company/product-security/bulletins/february-2024-bulletin



CVE-2024-22433 - Dell Data Protection Search 19.2.0 and above have an exposed password opportunity in plain text, allowing a remote attacker to take complete control of the system and affect downstream protected devices.

Product: Dell Data_Protection_Search 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22433

NVD References: https://www.dell.com/support/kbdoc/en-us/000221720/dsa-2024-063-security-update-for-dell-data-protection-search-multiple-security-vulnerabilities



CVE-2024-25140 - RustDesk 1.2.3 on Windows places an unauthorized certificate with code signing capabilities in the Trusted Root Certification Authorities, potentially compromising the security of the private key and allowing arbitrary software to be signed.

Product: Rustdesk 1.2.3

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25140

NVD References: 

- https://github.com/rustdesk/rustdesk/discussions/6444

- https://news.ycombinator.com/item?id=39256493

- https://serverfault.com/questions/837994



CVE-2024-24592 through CVE-2024-24594 - Multiple vulnerabilities in Allegro AI’s ClearML platform

Product: Allegro AI ClearML Platform

CVSS Score: 9.6 - 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24592

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24593

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24594

NVD References: https://hiddenlayer.com/research/not-so-clear-how-mlops-solutions-can-muddy-the-waters-of-your-supply-chain/



CVE-2024-1251 - Tongda OA 2017 up to 11.10 is vulnerable to a critical SQL injection in the /general/email/outbox/delete.php file due to a manipulation of the DELETE_STR argument (VDB-252990).

Product: Tongda2000 Office_Anywhere_2017 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1251

NVD References: 

- https://github.com/rockersiyuan/CVE/blob/main/TongDa%20Sql%20inject.md

- https://vuldb.com/?ctiid.252990

- https://vuldb.com/?id.252990



CVE-2024-24000 through CVE-2024-24004- Multiple vulnerabilities in jshERP v3.3

Product: jshERP

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24000

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24001

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24002

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24003

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24004

 NVD References: 

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24000.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24001.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24002.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24003.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24004.txt

- https://github.com/jishenghua/jshERP

- https://github.com/jishenghua/jshERP/issues/99



CVE-2024-24013 through CVE-2024-24015, CVE-2024-24017 through CVE-2024-24019, CVE-2024-24021, CVE-2024-24023 through CVE-2024-24026 - Multiple Vulnerabilities in Novel-Plus v4.3.0-RC1 and prior versions.

Product: Xxyopen Novel-Plus 4.3.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24013

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24014

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24015

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24017

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24018

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24019

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24021

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24023

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24024

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24025

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24026

NVD References: 

- https://github.com/201206030/novel-plus

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24013.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24014.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24015.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24017.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24018.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24019.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24021.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24023.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24024.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24025.txt

- https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24026.txt



CVE-2024-1252 - Tongda OA 2017 up to 11.9 is vulnerable to SQL injection in /general/attendance/manage/ask_duty/delete.php (ASK_DUTY_ID parameter), which has been publicly disclosed and can be mitigated by upgrading to version 11.10.

Product: Tongda2000 Tongda_Office_Anywhere 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1252

NVD References: 

- https://github.com/b51s77/cve/blob/main/sql.md

- https://vuldb.com/?ctiid.252991

- https://vuldb.com/?id.252991



CVE-2023-40545 - The vulnerable product is affected by an authentication bypass vulnerability when using client_secret_jwt as its authentication method on affected 11.3 versions via specially crafted requests.

Product: Pingidentity Pingfederate 11.3.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-40545

NVD References: 

- https://docs.pingidentity.com/r/en-us/pingfederate-113/hro1701116403236

- https://support.pingidentity.com/s/article/SECADV040-PingFederate-OAuth-Client-Authentication-Bypass

- https://www.pingidentity.com/en/resources/downloads/pingfederate/previous-releases.html



CVE-2024-1259 through CVE-2024-1261- Multiple unrestricted upload vulnerabilities in Juanpao JPShop up to 1.5.02

Product: Juanpao JPShop 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1259

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1260

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1261



CVE-2024-1283 - Chromium: CVE-2024-1283 Heap buffer overflow in Skia

Product: Chromium

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1283

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-1283

NVD References: 

- https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop.html

- https://issues.chromium.org/issues/41494860

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KN32XXNHIR6KBS4BYQTZV2JQFN4D6ZSE/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSCIL2WH2L4R4KWSRCTDWBPAMOJIYBJE/



CVE-2024-1284 - Chromium: CVE-2024-1284 Use after free in Mojo

Product: Chromium

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1284

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-1284

NVD References: 

- https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop.html

- https://issues.chromium.org/issues/41494539

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KN32XXNHIR6KBS4BYQTZV2JQFN4D6ZSE/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSCIL2WH2L4R4KWSRCTDWBPAMOJIYBJE/



CVE-2024-24186, CVE-2024-24188, CVE-2024-24189 - Multiple vulnerabilities in Jsish v3.5.0 (commit 42c694c)

Product: Jsish 3.5.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24186

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24188

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24189

NVD References: 

- https://github.com/pcmacdon/jsish/issues/98

- https://github.com/pcmacdon/jsish/issues/100

- https://github.com/pcmacdon/jsish/issues/101



CVE-2024-24811 -  SQLAlchemyDA is vulnerable to unauthenticated execution of arbitrary SQL statements before version 2.2, affecting all users, with no available workaround.

Product: SQLAlchemyDA ZSQL

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24811

NVD References: 

- https://github.com/zopefoundation/Products.SQLAlchemyDA/commit/e682b99f8406f20bc3f0f2c77153ed7345fd215a

- https://github.com/zopefoundation/Products.SQLAlchemyDA/security/advisories/GHSA-r3jc-3qmm-w3pw



CVE-2024-25145 - Liferay Portal versions 7.2.0 through 7.4.3.11, and older unsupported versions, and Liferay DXP versions 7.4 before update 8, 7.3 before update 4, 7.2 before fix pack 17, and older unsupported versions, allows remote authenticated users to inject arbitrary web script or HTML into the Search Result app's search result through stored cross-site scripting (XSS) vulnerability.

Product: Liferay Portal

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25145

NVD References: https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25145



CVE-2023-32328 - IBM Security Verify Access 10.0.0.0 through 10.0.6.1 employs insecure protocols, potentially granting network-based attackers control over the server.

Product: IBM Security_Verify_Access 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-32328

NVD References: 

- https://exchange.xforce.ibmcloud.com/vulnerabilities/254657

- https://www.ibm.com/support/pages/node/7106586



CVE-2023-32330 - IBM Security Verify Access 10.0.0.0 through 10.0.6.1 allows network attackers to gain server control due to insecure calls.

Product: IBM Security_Verify_Access 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-32330

NVD References: 

- https://exchange.xforce.ibmcloud.com/vulnerabilities/254977

- https://www.ibm.com/support/pages/node/7106586



CVE-2024-20252, CVE-2024-20254 - Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) are vulnerable to CSRF attacks, enabling unauthorized remote attackers to perform arbitrary actions on affected devices.

Product: Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS)

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20252

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20254

NVD References: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3



CVE-2024-24563 - Vyper, a Pythonic Smart Contract Language for the Ethereum Virtual Machine, allows the usage of signed integers as indexes for arrays which can lead to unpredictable behavior, accessing inaccessible elements, and denial of service.

Product: Ethereum Vyper

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24563

NVD References: 

- https://github.com/vyperlang/vyper/blob/a1fd228cb9936c3e4bbca6f3ee3fb4426ef45490/vyper/codegen/core.py#L534-L541

- https://github.com/vyperlang/vyper/blob/c150fc49ee9375a930d177044559b83cb95f7963/vyper/semantics/types/subscriptable.py#L127-L137

- https://github.com/vyperlang/vyper/security/advisories/GHSA-52xq-j7v9-v4v2



CVE-2024-1207 - The WP Booking Calendar plugin for WordPress is vulnerable to SQL Injection, allowing unauthenticated attackers to extract sensitive information from the database through the 'calendar_request_params[dates_ddmmyy_csv]' parameter.

Product: WordPress Booking Calendar Plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1207

NVD References: 

- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3032596%40booking&new=3032596%40booking&sfp_email=&sfph_mail=

- https://www.wordfence.com/threat-intel/vulnerabilities/id/7802ed1f-138c-4a3d-916c-80fb4f7699b2?source=cve



CVE-2024-0985 - PostgreSQL versions before 15.6, 14.11, 13.14, and 12.18 allow arbitrary SQL function execution by the object creator of a materialized view using REFRESH MATERIALIZED VIEW CONCURRENTLY.

Product: PostgreSQL

CVSS Score: 8.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0985

ISC Podcast: https://isc.sans.edu/podcast/8850

NVD References: https://www.postgresql.org/support/security/CVE-2024-0985/



CVE-2024-24495 - The Daily Habit Tracker v.1.0 is vulnerable to SQL Injection, enabling remote attackers to execute arbitrary code with a crafted GET request.

Product: Rems Daily_Habit_Tracker 1.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24495

NVD References: https://github.com/0xQRx/VulnerabilityResearch/blob/master/2024/DailyHabitTracker-SQL_Injection.md



CVE-2024-24496 -  Daily Habit Tracker v.1.0 allows remote attackers to manipulate trackers through several PHP components.

Product: Rems Daily_Habit_Tracker 1.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24496

NVD References: https://github.com/0xQRx/VunerabilityResearch/blob/master/2024/DailyHabitTracker-Broken_Access_Control.md



CVE-2024-24497 - Employee Management System v.1.0 is vulnerable to SQL Injection, allowing remote attackers to execute arbitrary SQL commands through the txtusername and txtpassword parameters in login.php.

Product: Phpgurukul Employee_Management_System 1.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24497

NVD References: https://github.com/0xQRx/VulnerabilityResearch/blob/master/2024/EmployeeManagementSystem-SQL_Injection_Admin_Login.md



CVE-2024-24498 - Employee Management System 1.0 is vulnerable to an Unrestricted File Upload, allowing remote attackers to execute arbitrary code through the edit-photo.php component.

Product: Phpgurukul Employee_Management_System 1.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24498

NVD References: https://github.com/0xQRx/VulnerabilityResearch/blob/master/2024/EmployeeManagementSystem-Unauthenticated_Unrestricted_File_Upload_To_RCE.md



CVE-2024-24499 - Employee Management System v.1.0 is vulnerable to SQL Injection, enabling remote attackers to execute arbitrary SQL commands through the txtfullname and txtphone parameters in the edit_profile.php component.

Product: Phpgurukul Employee_Management_System 1.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24499

NVD References: https://github.com/0xQRx/VulnerabilityResearch/blob/master/2024/EmployeeManagementSystem-SQL_Injection_Admin_Update_Profile.md



CVE-2024-24830 - OpenObserve, an observability platform, has a vulnerability in the "/api/{org_id}/users" endpoint that allows authenticated regular users to add new users with elevated privileges, compromising the application's role-based access control system and posing a risk to data security.

Product: OpenObserve

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24830

NVD References: https://github.com/openobserve/openobserve/security/advisories/GHSA-hfxx-g56f-8h5v



CVE-2024-25106 - OpenObserve is vulnerable to unauthorized user removal, allowing any authenticated user within an organization to remove any other user, regardless of their role, compromising user management integrity and posing critical security and operational risks.

Product: OpenObserve Observability Platform

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25106

NVD References: https://github.com/openobserve/openobserve/security/advisories/GHSA-3m5f-9m66-xgp7



CVE-2024-24825 - DIRAC distributed resource framework allows any user to obtain a token of another user/agent, potentially exposing resources to unauthorized parties, fixed in release version 8.0.37, upgrade advised with no known workarounds.

Product: DIRAC distributed resource framework

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24825

NVD References: 

- https://github.com/DIRACGrid/DIRAC/commit/f9ddab755b9a69acb85e14d2db851d8ac0c9648c

- https://github.com/DIRACGrid/DIRAC/security/advisories/GHSA-59qj-jcjv-662j



CVE-2023-46687 - Emerson Rosemount GC370XA, GC700XA, and GC1500XA products allow arbitrary command execution as a root user by an unauthenticated remote user.

Product: Emerson Rosemount

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-46687

NVD References: 

- https://www.cisa.gov/news-events/ics-advisories/icsa-24-030-01

- https://www.emerson.com/documents/automation/security-notification-emerson-gas-chromatographs-cyber-security-notification-icsa-24-030-01-en-10103910.pdf



CVE-2024-25674 - MISP before 2.4.184 allows insecure organisation logo upload due to missing file extension and MIME type checks.

Product: MISP

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25674

NVD References: 

- https://github.com/MISP/MISP/commit/312d2d5422235235ddd211dcb6bb5bb09c07791f

- https://github.com/MISP/MISP/compare/v2.4.183...v2.4.184



CVE-2024-25675 - MISP before 2.4.184 allows unauthorized export generation process initiation.

Product: MISP

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25675

NVD References: 

- https://github.com/MISP/MISP/commit/0ac2468c2896f4be4ef9219cfe02bff164411594

- https://github.com/MISP/MISP/compare/v2.4.183...v2.4.184



CVE-2023-6677 - Oduyo Financial Technology Online Collection before v.1.0.2 is vulnerable to SQL Injection.

Product: Oduyo Financial Technology Online Collection

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6677

NVD References: https://www.usom.gov.tr/bildirim/tr-24-0100



CVE-2024-25302 - Sourcecodester Event Student Attendance System 1.0, allows SQL Injection via the 'student' parameter.

Product: Rems Event_Student_Attendance_System 1.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25302

NVD References: https://github.com/tubakvgc/CVE/blob/main/Event_Student_Attendance_System.md



CVE-2024-25307 - Code-projects Cinema Seat Reservation System 1.0 allows SQL Injection via the 'id' parameter at "/Cinema-Reservation/booking.php?id=1."

Product: Code-Projects Cinema_Seat_Reservation_System 1.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25307

NVD References: https://github.com/tubakvgc/CVEs/blob/main/Cinema%20Seat%20Reservation%20System/Cinema%20Seat%20Reservation%20System%20-%20SQL%20Injection.md



CVE-2024-25314 through CVE-2024-25314 - Multiple SQL Injection vulnerabilities in Code-projects Hotel Management System 1.0

Product: Hotel_Management_System_Project Hotel_Management_System 1.0

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25314

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25315

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25316

NVD References: https://github.com/tubakvgc/CVEs/blob/main/Hotel%20Managment%20System/Hotel%20Managment%20System%20-%20SQL%20Injection-2.md

NVD References: https://github.com/tubakvgc/CVEs/blob/main/Hotel%20Managment%20System/Hotel%20Managment%20System%20-%20SQL%20Injection-1.md

NVD References: https://github.com/tubakvgc/CVEs/blob/main/Hotel%20Managment%20System/Hotel%20Managment%20System%20-%20SQL%20Injection-4.md



CVE-2024-25100 - Deserialization of Untrusted Data vulnerability in WP Swings Coupon Referral Program. This issue affects Coupon Referral Program: from n/a through 1.7.2.

Product: WP Swings Coupon Referral Program

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25100

NVD References: https://patchstack.com/database/vulnerability/coupon-referral-program/wordpress-coupon-referral-program-plugin-1-7-2-unauthenticated-php-object-injection-vulnerability?_s_id=cve



CVE-2024-24797 - Deserialization of Untrusted Data vulnerability in G5Theme ERE Recently Viewed – Essential Real Estate Add-On from n/a through 1.3 allows for remote code execution.

Product: G5Theme ERE Recently Viewed – Essential Real Estate Add-On

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24797

NVD References: https://patchstack.com/database/vulnerability/ere-recently-viewed/wordpress-ere-recently-viewed-plugin-1-3-unauthenticated-php-object-injection-vulnerability?_s_id=cve



CVE-2024-25108 - Pixelfed is an open source photo sharing platform that allows attackers unauthorized access to administrative and moderator functionality, affecting versions v0.10.4 through v0.11.9.

Product: Pixelfed

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25108

NVD References: 

- https://github.com/pixelfed/pixelfed/commit/7e47d6dccb0393a2e95c42813c562c854882b037

- https://github.com/pixelfed/pixelfed/security/advisories/GHSA-gccq-h3xj-jgvf



CVE-2024-25110 - The UAMQP library in version `30865c9c` may allow remote code execution due to a use-after-free issue during a call to open_get_offered_capabilities.

Product: UAMQP C library

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25110

NVD References: 

- https://github.com/Azure/azure-uamqp-c/commit/30865c9ccedaa32ddb036e87a8ebb52c3f18f695

- https://github.com/Azure/azure-uamqp-c/security/advisories/GHSA-c646-4whf-r67v



CVE-2024-22131 - SAP ABA allows an authenticated attacker to use a vulnerable interface to invoke unauthorized application functions, enabling data manipulation and potential system unavailability.

Product: SAP ABA

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22131

NVD References: 

- https://me.sap.com/notes/3420923

- https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html



CVE-2024-23816 - Location Intelligence Perpetual and SUS versions < V4.3 use a hard-coded secret value, allowing unauthenticated remote attackers to gain full administrative access to the application.

Product: Location Intelligence 

CVSS Score: 9.8 AtRiskScore 30

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-23816

NVD References: https://cert-portal.siemens.com/productcert/html/ssa-580228.html



CVE-2024-20667 - Azure DevOps Server Remote Code Execution Vulnerability

Product: Azure DevOps Server

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20667

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20667



CVE-2024-20673 - Microsoft Office Remote Code Execution Vulnerability

Product: Microsoft Office

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20673

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20673



CVE-2024-21315 - Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability

Product: Microsoft Defender for Endpoint Protection

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21315

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21315



CVE-2024-21327 - Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability

Product: Microsoft Dynamics 365 Customer Engagement

CVSS Score: 7.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21327

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21327



CVE-2024-21328 - Dynamics 365 Sales Spoofing Vulnerability

Product: Microsoft Dynamics 365 Sales

CVSS Score: 7.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21328

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21328



CVE-2024-21389, CVE-2024-21393 and CVE-2024-21395 - Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerabilities

Product: Microsoft Dynamics 365

CVSS Score: 7.6 - 8.2

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21389

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21393

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21395

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21389

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21393

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21395



CVE-2024-21394 and CVE-2024-21396 - Dynamics 365 Spoofing Vulnerabilities

Product: Microsoft Dynamics 365

CVSS Score: 7.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21394

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21396

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21394

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21396



CVE-2024-21329 - Azure Connected Machine Agent Elevation of Privilege Vulnerability

Product: Microsoft Azure Connected Machine Agent

CVSS Score: 7.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21329

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21329



CVE-2024-21338 - Windows Kernel Elevation of Privilege Vulnerability

Product: Microsoft Windows Kernel

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21338

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21338



CVE-2024-21345 - Windows Kernel Elevation of Privilege Vulnerability

Product: Microsoft Windows Kernel

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21345

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21345



CVE-2024-21342 - Windows DNS Client Denial of Service Vulnerability

Product: Microsoft  Windows DNS Client

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21342

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21342



CVE-2024-21346 - Win32k Elevation of Privilege Vulnerability

Product: Microsoft Win32k

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21346

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21346



CVE-2024-21347 - Microsoft ODBC Driver Remote Code Execution Vulnerability

Product: Microsoft ODBC Driver

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21347

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21347



CVE-2024-21348 - Internet Connection Sharing (ICS) Denial of Service Vulnerability

Product: Microsoft Internet Connection Sharing (ICS)

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21348

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21348



CVE-2024-21349 - Microsoft ActiveX Data Objects Remote Code Execution Vulnerability

Product: Microsoft ActiveX Data Objects

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21349

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21349



CVE-2024-21354, CVE-2024-21355 - Microsoft Message Queuing (MSMQ) Multiple Elevation of Privilege Vulnerabilities

Product: Microsoft Message Queuing (MSMQ)

CVSS Score: 7.0 - 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21354

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21355

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21354

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21355



CVE-2024-21357 - Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

Product: Microsoft Windows

CVSS Score: 8.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21357

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21357



CVE-2024-21363 - Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

Product: Microsoft Message Queuing (MSMQ)

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21363

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21363



CVE-2024-21350, CVE-2024-21352, CVE-2024-21358 through CVE-2024-21361, CVE-2024-21365 through CVE-2024-21370, CVE-2024-21375, CVE-2024-21391, CVE-2024-21420 - Multiple Remote Code Execution Vulnerabilities in Microsoft WDAC OLE DB provider for SQL Server 

Product: Microsoft WDAC OLE DB provider for SQL Server

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21350

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21352

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21358

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21359

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21360

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21361

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21365

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21366

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21367

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21368

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21369

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21370

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21375

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21391

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21420

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21350

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21352

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21358

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21359

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21360

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21361

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21365

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21366

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21367

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21368

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21369

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21370

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21375

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21391

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21420



CVE-2024-21353 - Microsoft WDAC ODBC Driver Remote Code Execution Vulnerability

Product: Microsoft WDAC ODBC Driver

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21353

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21353



CVE-2024-21371 - Windows Kernel Elevation of Privilege Vulnerability

Product: Microsoft Windows Kernel

CVSS Score: 7.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21371

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21371



CVE-2024-21372 - Windows OLE Remote Code Execution Vulnerability

Product: Microsoft Windows

CVSS Score: 8.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21372

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21372



CVE-2024-21377 - Windows DNS Information Disclosure Vulnerability

Product: Microsoft Windows DNS

CVSS Score: 7.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21377

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21377



CVE-2024-21378 - Microsoft Outlook Remote Code Execution Vulnerability

Product: Microsoft Outlook

CVSS Score: 8.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21378

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21378



CVE-2024-21379 - Microsoft Word Remote Code Execution Vulnerability

Product: Microsoft Word

CVSS Score: 7.8 AtRiskScore 30

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21379

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21379



CVE-2024-21380 - Microsoft Dynamics Business Central/NAV Information Disclosure Vulnerability

Product: Microsoft Dynamics Business Central NAV

CVSS Score: 8.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21380

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21380



CVE-2024-21384 - Microsoft Office OneNote Remote Code Execution Vulnerability

Product: Microsoft Office OneNote

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21384

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21384



CVE-2024-21386 and CVE-2024-21404 - .NET Denial of Service Vulnerabilities

Product: Microsoft .NET

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21386

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21404

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21386

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21404



CVE-2024-21402 - Microsoft Outlook Elevation of Privilege Vulnerability

Product: Microsoft Outlook

CVSS Score: 7.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21402

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21402



CVE-2024-21405 - Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability

Product: Microsoft Message Queuing (MSMQ)

CVSS Score: 7.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21405

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21405



CVE-2024-21406 - Windows Printing Service Spoofing Vulnerability

Product: Microsoft Windows Printing Service

CVSS Score: 7.5

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21406

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21406

NVD References: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21406



CVE-2024-1355, CVE-2024-1359, CVE-2024-1369, CVE-2024-1372, CVE-2024-1374, CVE-2024-1378 -  Multiple command injection vulnerabilities in GitHub Enterprise

Product: GitHub Enterprise Server

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1355

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1359

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1369

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1372

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1374

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1378

NVD References: https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7

NVD References: https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5

NVD References: https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15

NVD References: https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10



CVE-2024-24691 - Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows allow an unauthenticated user to escalate privileges through network access due to improper input validation.

Product: Zoom Desktop Client for Windows

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24691

NVD References: https://www.zoom.com/en/trust/security-bulletin/ZSB-24008/



CVE-2024-21399 - Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

Product: Microsoft Edge_Chromium 

CVSS Score: 8.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21399

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21399



CVE-2024-1060 - Chromium: CVE-2024-1060 Use after free in Canvas

Product: Chromium

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1060

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-1060



CVE-2024-1059 - Chromium: CVE-2024-1059 Use after free in WebRTC

Product: Chromium

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1059

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-1059



CVE-2024-1077 - Chromium: CVE-2024-1077 Use after free in Network

Product: Chromium

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1077

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-1077



CVE-2024-21626 - Internal file descriptor leak in CLI

Product: Fedoraproject Fedora 39

CVSS Score: 8.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21626

ISC Diary: https://isc.sans.edu/diary/30646

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21626



CVE-2021-1782 - Apple Multiple Products Race Condition Vulnerability

Product: Apple 

CVSS Score: 0

** KEV since 2021-11-03 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-1782



CVE-2021-34523 - Microsoft Exchange Server Privilege Escalation Vulnerability

Product: Microsoft Exchange_Server 2019

CVSS Score: 0

** KEV since 2021-11-03 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-34523



CVE-2020-0688 - Microsoft Exchange Server Validation Key Remote Code Execution Vulnerability

Product: Microsoft Exchange_Server 2019

CVSS Score: 0

** KEV since 2021-11-03 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-0688



CVE-2021-21972 - VMware vCenter Server Remote Code Execution Vulnerability

Product: VMware Vcenter_Server 7.0

CVSS Score: 0

** KEV since 2021-11-03 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-21972



CVE-2014-0196 - Linux Kernel Race Condition Vulnerability

Product: Linux Kernel 

CVSS Score: 0

** KEV since 2023-05-12 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2014-0196



CVE-2024-23222 - Apple Multiple Products Type Confusion Vulnerability

Product: Apple

CVSS Score: 0

** KEV since 2024-01-23 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-23222



CVE-2023-4762 - Google Chromium V8 Type Confusion Vulnerability

Product: Fedoraproject Fedora 39

CVSS Score: 0

** KEV since 2024-02-06 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-4762



CVE-2023-43770 - Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability

Product: Debian_Linux 10.0

CVSS Score: 0

** KEV since 2024-02-12 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-43770



Manual Review Needed:

CVE-2024-20328