Internet Storm Center Spotlight


INTERNET STORM CENTER SPOTLIGHT

ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html

Python InfoStealer With Dynamic Sandbox Detection

Published: 2024-02-20

Last Updated: 2024-02-20 07:07:02 UTC

by Xavier Mertens (Version: 1)

Infostealers written in Python are not new. They also onboard a lot of sandbox detection mechanisms to prevent being executed (and probably detected) by automatic analysis. Last week, I found one that uses the same approach but in a different way. Usually, the scripts have a list of "bad stuff" to check like MAC addresses, usernames, processes, etc. These are common ways to detect simple sandboxes that are not well-hardened. This time, the "IOD" (Indicators Of Detection) list is stored online on a Pastebin-like site, allowing the indicators to be updated for all scripts already deployed. It's also a way to disclose less interesting information in the script.

Read the full entry:

https://isc.sans.edu/diary/Python+InfoStealer+With+Dynamic+Sandbox+Detection/30668/

Phishing pages hosted on archive.org

Published: 2024-02-21

Last Updated: 2024-02-21 07:27:43 UTC

by Jan Kopriva (Version: 1)

The Internet Archive is a well-known and much-admired institution, devoted to creating a “digital library of Internet sites and other cultural artifacts in digital form”. On its “WayBackMachine” website, which is hosted on https://archive.org/, one can view archived historical web pages from as far back as 1996. The Internet Archive basically functions as a memory for the web, and currently holds over 800 billion web pages as well as millions of books, audio and video recordings and other content… Unfortunately, since it allows for uploading of files by users, it is also used by threat actors to host malicious content from time to time.

Read the full entry:

https://isc.sans.edu/diary/Phishing+pages+hosted+on+archiveorg/30676/

Internet Storm Center Entries


YARA 4.5.0 Release (2024.02.18)

https://isc.sans.edu/diary/YARA+450+Release/30662/

Wireshark 4.2.3 Released (2024.02.18)

https://isc.sans.edu/diary/Wireshark+423+Released/30660/

Mirai-Mirai On The Wall... [Guest Diary] (2024.02.18)

https://isc.sans.edu/diary/MiraiMirai+On+The+Wall+Guest+Diary/30658/

[Guest Diary] Learning by doing: Iterative adventures in troubleshooting (2024.02.15)

https://isc.sans.edu/diary/Guest+Diary+Learning+by+doing+Iterative+adventures+in+troubleshooting/30648/

Recent CVEs


The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.

CVE-2023-1389 - TP-Link Archer AX-21 Command Injection Vulnerability

Product: TP-Link Archer AX-21_Firmware 

CVSS Score: 0

** KEV since 2023-05-01 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-1389

ISC Diary: https://isc.sans.edu/diary/30658



CVE-2024-21410 - Microsoft Exchange Server Elevation of Privilege Vulnerability

Product: Microsoft Exchange Server

CVSS Score: 9.8

** KEV since 2024-02-15 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21410

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21410



CVE-2021-34523 - Microsoft Exchange Server Privilege Escalation Vulnerability

Product: Microsoft Exchange_Server 2019

CVSS Score: 0

** KEV since 2021-11-03 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-34523



CVE-2020-0688 - Microsoft Exchange Server Validation Key Remote Code Execution Vulnerability

Product: Microsoft Exchange_Server 2019

CVSS Score: 0

** KEV since 2021-11-03 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-0688



CVE-2024-21351 - Windows SmartScreen Security Feature Bypass Vulnerability

Product: Microsoft Windows SmartScreen

CVSS Score: 7.6

** KEV since 2024-02-13 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21351

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21351



CVE-2024-21412 - Internet Shortcut Files Security Feature Bypass Vulnerability

Product: Microsoft Internet Shortcut Files

CVSS Score: 8.1

** KEV since 2024-02-13 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21412

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21412



CVE-2023-50387 - MITRE: CVE-2023-50387 DNSSEC verification complexity can be exploited to exhaust CPU resources and stall DNS resolvers

Product: Redhat Enterprise Linux

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-50387

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8852

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387

NVD References: 

- https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/

- https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/



CVE-2023-26801 - LB-LINK BL-AC1900_2.0 v1.0.1, LB-LINK BL-WR9000 v2.4.9, LB-LINK BL-X26 v1.2.5, and LB-LINK BL-LTE300 v1.0.8 are vulnerable to command injection via mac, time1, and time2 parameters at /goform/set_LimitClient_cfg.

Product: LB-LINK BL-AC1900_Firmware 1.0.1

CVSS Score: 0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-26801

ISC Diary: https://isc.sans.edu/diary/30658



CVE-2024-21364 - Microsoft Azure Site Recovery Elevation of Privilege Vulnerability

Product: Microsoft Azure Site Recovery

CVSS Score: 9.3

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21364

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21364



CVE-2024-21376 - Microsoft Azure Kubernetes Service Confidential Container Remote Code Execution Vulnerability

Product: Microsoft Azure Kubernetes Service

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21376

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21376



CVE-2024-21401 - Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege Vulnerability

Product: Microsoft Entra Jira Single-Sign-On Plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21401

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21401



CVE-2024-21403 - Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability

Product: Microsoft Azure Kubernetes Service

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21403

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21403



CVE-2024-21413 - Microsoft Outlook Remote Code Execution Vulnerability

Product: Microsoft Outlook

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21413

MSFT Details: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21413

NVD References: https://research.checkpoint.com/2024/the-risks-of-the-monikerlink-bug-in-microsoft-outlook-and-the-big-picture/



CVE-2024-1355, CVE-2024-1359, CVE-2024-1369, CVE-2024-1372, CVE-2024-1374, CVE-2024-1378,  - GitHub Enterprise Server, multiple command injection vulnerabilities.

Product: GitHub Enterprise Server

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1355

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1359

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1369

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1372

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1374

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1378

NVD References: 

- https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7

- https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5

- https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15

- https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10



CVE-2024-24691 - Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows allow an unauthenticated user to escalate privileges through network access due to improper input validation.

Product: Zoom Desktop Client for Windows

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-24691

NVD References: https://www.zoom.com/en/trust/security-bulletin/ZSB-24008/



CVE-2023-6441 - UNI-PA University Marketing & Computer Internet Trade Inc. University Information System is vulnerable to SQL Injection prior to 12.12.2023.

Product: UNI-PA University Marketing & Computer Internet Trade Inc. University Information System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6441

NVD References: https://www.usom.gov.tr/bildirim/tr-24-0102



CVE-2024-25214 - Employee Management System v1.0 is vulnerable to authentication bypass through injection of a crafted payload in the E-mail and Password parameters at /alogin.html.

Product: Sherlock Employee Management System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25214

NVD References: https://github.com/BurakSevben/CVEs/blob/main/Employee%20Management%20System/Employee%20Managment%20System%20-%20Authentication%20Bypass.md



CVE-2024-25215, CVE-2024-25216 - Employee Managment System v1.0 was discovered to contain SQL injection vulnerabilities.

Product: Sherlock Employee Management System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25215

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25216

NVD References: 

- https://github.com/BurakSevben/CVEs/blob/main/Employee%20Management%20System/Employee%20Managment%20System%20-%20SQL%20Injection%20-%202.md

- https://github.com/BurakSevben/CVEs/blob/main/Employee%20Management%20System/Employee%20Managment%20System%20-%20SQL%20Injection%20-%201.md



CVE-2024-25220, CVE-2024-25222 - Task Manager App v1.0 was discovered to contain SQL injection vulnerabilities

Product: Task Manager In PHP With Source Code Project 

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25220

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25222

NVD References: 

- https://github.com/BurakSevben/CVEs/blob/main/Task%20Manager%20App/Task%20Manager%20App%20-%20SQL%20Injection%20-%202.md

- https://github.com/BurakSevben/CVEs/blob/main/Task%20Manager%20App/Task%20Manager%20App%20-%20SQL%20Injection%20-%201.md



CVE-2024-26260 - HGiga OAKlouds has an OS Command Injection vulnerability, allowing remote attackers to inject system commands within specific request parameters, leading to arbitrary code execution on the remote server.

Product: HGiga OAKlouds certain moudules

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-26260

NVD References: https://www.twcert.org.tw/tw/cp-132-7673-688b7-1.html



CVE-2024-26261 - HGiga OAKlouds' certain modules are vulnerable to Arbitrary File Read and Delete attacks, allowing unauthorized downloads and subsequent file deletions without the need for login credentials.

Product: HGiga OAKlouds certain modules

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-26261

NVD References: https://www.twcert.org.tw/tw/cp-132-7674-bdb40-1.html



CVE-2024-26264 - EBM Technologies RISWEB allows remote attackers to inject SQL commands and gain unauthorized access to database records through an unrestricted specific query function that can be accessed without login.

Product: EBM Technologies RISWEB

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-26264

NVD References: https://www.twcert.org.tw/tw/cp-132-7677-b1c0f-1.html



CVE-2023-28078, CVE-2023-32462, CVE-2023-32484  - Dell OS10 Networking Switches, multiple vulnerabilities

Product: Dell OS10 Networking Switches

CVSS Score: 9.1 - 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-28078

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-32462

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-32484

NVD References: https://www.dell.com/support/kbdoc/en-us/000216584/dsa-2023-124-security-update-for-dell-smartfabric-os10-multiple-vulnerabilities

NVD References: https://www.dell.com/support/kbdoc/en-us/000216586/dsa-2023-284-security-update-for-dell-emc-enterprise-sonic-os-command-injection-vulnerability-when-using-remote-user-authentication



CVE-2023-39245 - DELL ESI for SAP LAMA version 10.0 has an information disclosure vulnerability in the EHAC component, allowing remote attackers to gain admin level credentials by eavesdropping network traffic.

Product: DELL ESI (Enterprise Storage Integrator) for SAP LAMA

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-39245

NVD References: https://www.dell.com/support/kbdoc/en-us/000216654/dsa-2023-299-security-update-for-dell-esi-enterprise-storage-integrator-for-sap-lama-multiple-security-vulnerabilities



CVE-2024-20738 - Adobe Framemaker versions 2022.1 and earlier are vulnerable to an Improper Authentication issue enabling unauthorized access without user interaction.

Product: Adobe Framemaker

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20738

NVD References: https://helpx.adobe.com/security/products/framemaker-publishing-server/apsb24-10.html



CVE-2024-20719 - Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by a stored XSS vulnerability allowing admin attackers to inject malicious scripts into admin pages, potentially leading to unauthorized admin access.

Product: Adobe Commerce

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20719

NVD References: https://helpx.adobe.com/security/products/magento/apsb24-03.html



CVE-2024-20720 - Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6, and earlier allow arbitrary code execution due to an OS Command Injection vulnerability, without requiring user interaction.

Product: Adobe Commerce

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-20720

NVD References: https://helpx.adobe.com/security/products/magento/apsb24-03.html



CVE-2024-23113 - Fortinet FortiOS versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.6, 7.0.0 through 7.0.13, FortiProxy versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.8, 7.0.0 through 7.0.14, FortiPAM versions 1.2.0, 1.1.0 through 1.1.2, 1.0.0 through 1.0.3, FortiSwitchManager versions 7.2.0 through 7.2.3, 7.0.0 through 7.0.3 are vulnerable to a use of externally-controlled format string, enabling an attacker to execute unauthorized code or commands via specially crafted packets.

Product: Fortinet FortiOS

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-23113

NVD References: https://fortiguard.com/psirt/FG-IR-24-029



CVE-2020-12812 - Fortinet FortiOS SSL VPN Improper Authentication Vulnerability

Product: Fortinet FortiOS 6.4.0

CVSS Score: 0

** KEV since 2021-11-03 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2020-12812



CVE-2024-21762 - Fortinet FortiOS Out-of-Bound Write Vulnerability

Product: Fortinet FortiOS 

CVSS Score: 0

** KEV since 2024-02-09 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21762



CVE-2023-5155 - Utarit Information Technologies SoliPay Mobile App before 5.0.8 is vulnerable to SQL Injection.

Product: Utarit Information Technologies SoliPay Mobile App

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-5155

NVD References: https://www.usom.gov.tr/bildirim/tr-24-0104



CVE-2023-7081 - POSTAHS?L Online Payment System before 14.02.2024 allows SQL Injection. 

Product: POSTAHS?L Online Payment System

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-7081

NVD References: https://www.usom.gov.tr/bildirim/tr-24-0103



CVE-2023-40057 - SolarWinds Access Rights Manager is susceptible to a Remote Code Execution Vulnerability, allowing an authenticated user to abuse a SolarWinds service and execute code remotely.

Product: SolarWinds Access Rights Manager

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-40057

NVD References: https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-40057



CVE-2024-23476, CVE-2024-23477, CVE-2024-23479 - The SolarWinds Access Rights Manager (ARM) is susceptible to multiple Directory Traversal Remote Code Execution Vulnerabilities

Product: SolarWinds Access Rights Manager

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-23476

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-23477

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-23479

NVD References: 

- https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-23476

- https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-23477

- https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-23479



CVE-2024-21915 - Rockwell Automation FactoryTalk® Service Platform (FTSP) has a privilege escalation vulnerability that could allow a malicious user to gain administrator privileges and potentially compromise sensitive data, delete information, and disrupt system operations.

Product: Rockwell Automation FactoryTalk® Service Platform

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21915

NVD References: https://www.rockwellautomation.com/en-us/support/advisory.SD1662.html



CVE-2024-0610 - The Piraeus Bank WooCommerce Payment Gateway plugin for WordPress is vulnerable to time-based blind SQL Injection via the 'MerchantReference' parameter in all versions up to, and including, 1.6.5.1.

Product: Piraeus Bank WooCommerce Payment Gateway plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-0610

NVD References: 

- https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3035641%40woo-payment-gateway-for-piraeus-bank&new=3035641%40woo-payment-gateway-for-piraeus-bank&sfp_email=&sfph_mail=

- https://www.wordfence.com/threat-intel/vulnerabilities/id/f17c4748-2a95-495c-ad3b-86b272855791?source=cve



CVE-2024-1512 - The MasterStudy LMS WordPress Plugin is vulnerable to union based SQL Injection via the 'user' parameter of the /lms/stm-lms/order/items REST route in all versions up to, and including, 3.2.5.

Product: MasterStudy LMS WordPress Plugin

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1512

NVD References: 

- https://plugins.trac.wordpress.org/changeset/3036794/masterstudy-lms-learning-management-system/trunk/_core/lms/classes/models/StmStatistics.php

- https://www.wordfence.com/threat-intel/vulnerabilities/id/d6b6d824-51d3-4da9-a39a-b957368df4dc?source=cve



CVE-2024-1597 - pgjdbc, the PostgreSQL JDBC Driver, is vulnerable to SQL injection when using PreferQueryMode=SIMPLE, allowing attackers to alter queries and bypass parameterized query protections in certain versions.

Product: pgjdbc PostgreSQL JDBC Driver

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1597

NVD References: https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-24rp-q3w6-vc56



CVE-2023-50257 - eProsima Fast DDS (formerly Fast RTPS) is vulnerable to a Disconnect Vulnerability in RTPS Packets Used by SROS2, allowing malicious attackers to forcibly disconnect and deny Subscribers connections.

Product: eProsima Fast DDS

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-50257

NVD References: 

- https://github.com/eProsima/Fast-DDS/commit/072cbc9d6a71d869a5cbed1873c0cdd6cf67cda4

- https://github.com/eProsima/Fast-DDS/commit/e1869863c06db7fbb366ae53760fbe6e754be026

- https://github.com/eProsima/Fast-DDS/commit/f07a0213e655202188840b864be4438ae1067a13

- https://github.com/eProsima/Fast-DDS/commit/f2e5ceae8fbea0a6c9445a366faaca0b98a8ef86

- https://github.com/eProsima/Fast-DDS/security/advisories/GHSA-v5r6-8mvh-cp98



CVE-2023-6260 - Brivo ACS100 and ACS300 are vulnerable to OS Command Injection, allowing attackers to bypass physical security measures from version 5.2.4 to 6.2.4.3.

Product: Brivo ACS100

CVSS Score: 9.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-6260

NVD References: https://sra.io/advisories/



CVE-2024-1297 - Loomio version 2.22.0 is vulnerable to OS Command Injection, allowing attackers to execute arbitrary commands on the server.

Product: Loomio version 2.22.0

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1297

NVD References: 

- https://fluidattacks.com/advisories/stones

- https://github.com/loomio/loomio



CVE-2024-1644 - Suite CRM version 7.14.2 allows including local php files. This is possible because the application is vulnerable to LFI.

Product: Suite CRM

CVSS Score: 9.9

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1644

NVD References: 

- https://fluidattacks.com/advisories/silva/

- https://github.com/salesagility/SuiteCRM/



CVE-2024-1651 - Torrentpier version 2.4.1 is vulnerable to insecure deserialization, allowing for arbitrary command execution on the server.

Product: TorrentPier version 2.4.1

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1651

NVD References: 

- https://fluidattacks.com/advisories/xavi/

- https://github.com/torrentpier/torrentpier



CVE-2024-1608 - OPPO Usercenter Credit SDK is vulnerable to an escalation of privilege through loose permission checks, allowing for potential internal information leaks without user interaction.

Product: OPPO Usercenter Credit SDK

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1608

NVD References: https://security.oppo.com/en/noticeDetail?notice_only_key=NOTICE-1759867611954552832



CVE-2023-45318 - Weston Embedded uC-HTTP git commit 80d4004 is vulnerable to a heap-based buffer overflow in its HTTP Server functionality, enabling arbitrary code execution via a specially crafted network packet.

Product: Weston Embedded uC-HTTP

CVSS Score: 10.0

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-45318

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2023-1843



CVE-2024-21795, CVE-2024-21812, CVE-2024-22097, CVE-2024-23305, CVE-2024-23310, CVE-2024-23313, CVE-2024-23606, CVE-2024-23809 - The Biosig Project libbiosig 2.5.0, multiple vulnerabilities

Product: The Biosig Project libbiosig

CVSS Score: 9.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21795

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-21812

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22097

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-23305

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-23310

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-23313

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-23606

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-23809

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1920

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1921

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1917

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1918

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1923

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1922

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1925

NVD References: https://talosintelligence.com/vulnerability_reports/TALOS-2024-1919



CVE-2024-22245 - VMware Enhanced Authentication Plug-in (EAP) is vulnerable to Arbitrary Authentication Relay and Session Hijack exploits, enabling malicious actors to manipulate web browser-installed EAP to request and relay service tickets for any Active Directory Service Principal Names (SPNs).

Product: VMware VMware Enhanced Authentication Plug-in (EAP)

CVSS Score: 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22245

NVD References: https://www.vmware.com/security/advisories/VMSA-2024-0003.html



CVE-2024-22250 - Deprecated VMware Enhanced Authentication Plug-in poses a Session Hijack vulnerability, allowing local malicious actors to hijack privileged EAP sessions on Windows systems.

Product: VMware Deprecated VMware Enhanced Authentication Plug-in

CVSS Score: 7.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-22250

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8862

NVD References: https://www.vmware.com/security/advisories/VMSA-2024-0003.html



CVE-2021-21972 - VMware vCenter Server Remote Code Execution Vulnerability

Product: Vmware Vcenter_Server 7.0

CVSS Score: 0

** KEV since 2021-11-03 **

NVD: https://nvd.nist.gov/vuln/detail/CVE-2021-21972



CVE-2024-25610, CVE-2024-25147, CVE-2024-25152, CVE-2024-25601, CVE-2024-25602, CVE-2023-40191, CVE-2023-42496, CVE-2023-42498, CVE-2024-25603, CVE-2024-26266, CVE-2024-26269 - Multiple vulnerabilities in Liferay Portal and Liferay DXP

Product: Liferay Portal

CVSS Score: 9.0 - 9.6

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25610

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25147

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25152

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25601

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25602

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-40191

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-42496

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-42498

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-25603

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-26266

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-26269

NVD References: https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25610

NVD References: https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25147

NVD References: https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25152

NVD References: https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25601

NVD References: https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25602

NVD References: https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-40191

NVD References: https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-42496

NVD References: https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-42498

NVD References: https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25603

NVD References: https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-26266

NVD References: https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-26269



CVE-2024-1631 - Impact: Ed25519KeyIdentity.generate in the library may use an insecure seed for key pair generation, compromising the private key and potentially leading to loss of funds or access to associated resources.

Product: DFINITY Internet Computer Blockchain

CVSS Score: 9.1

NVD: https://nvd.nist.gov/vuln/detail/CVE-2024-1631

NVD References: 

- https://agent-js.icp.xyz/identity/index.html

- https://github.com/dfinity/agent-js

- https://github.com/dfinity/agent-js/pull/851

- https://github.com/dfinity/agent-js/security/advisories/GHSA-c9vv-fhgv-cjc3

- https://www.npmjs.com/package/@dfinity/identity/v/1.0.1



CVE-2023-50358 - QNAP operating system versions are vulnerable to an OS command injection, allowing execution of commands via a network; however, the vulnerability has been fixed in the mentioned versions.

Product: QNAP QTS

CVSS Score: 5.8

NVD: https://nvd.nist.gov/vuln/detail/CVE-2023-50358

ISC Podcast: https://isc.sans.edu/podcastdetail.html?podcastid=8852

NVD References: 

- https://unit42.paloaltonetworks.com/qnap-qts-firmware-cve-2023-50358/

- https://www.bsi.bund.de/SharedDocs/Cybersicherheitswarnungen/DE/2024/2024-213941-1032

- https://www.qnap.com/en/security-advisory/qsa-23-57