Internet Storm Center Spotlight


INTERNET STORM CENTER SPOTLIGHT

ISC provides a free analysis and warning service to thousands of Internet users and organizations, and is actively working with Internet Service Providers to fight back against the most malicious attackers. https://isc.sans.edu/about.html

Increase in the number of phishing messages pointing to IPFS and to R2 buckets

Published: 2024-03-14

Last Updated: 2024-03-14 08:57:10 UTC

by Jan Kopriva (Version: 1)

Credential-stealing phishing is constantly evolving, nevertheless, some aspects of it – by necessity – stay the same. One thing, which is constant, is the need for a credential gathering mechanism, and although threat actors have come up with a number of alternatives to simply hosting a fake login page somewhere (e.g., using a third-party “forms” service or attaching an entire phishing page to an e-mail), the old approach of placing a phishing page on an internet-connected server and linking to it from e-mail messages is commonly used to this day.

Still, even when it comes to this kind of phishing, interesting trends do emerge from time to time. One such recent trend seems to be connected with an increased use of IPFS and R2 buckets to host phishing pages.

IPFS, or the InterPlanetary File System is Web3 storage system – a distributed, peer-to-peer data sharing network, originally conceived back in 2015 – which has been used by threat actors to host malicious content since at least 2022. The R2 is a Cloudflare object storage service, which enables owners of buckets to expose their content publicly on the r2.dev domain. The service was rolled out by Cloudflare in 2022 and threat actors started to use it to host malicious files the same year.

Although the use of IPFS and R2 buckets to host phishing pages is therefore nothing new, I did notice a significant increase in the number of new phishing campaigns that used these hosting options starting around the middle of February… You can see this increase in the following chart ...

Read the full entry:

https://isc.sans.edu/diary/Increase+in+the+number+of+phishing+messages+pointing+to+IPFS+and+to+R2+buckets/30744/

Attacker Hunting Firewalls

Published: 2024-03-19

Last Updated: 2024-03-19 13:29:09 UTC

by Johannes Ullrich (Version: 1)

Firewalls and other perimeter devices are a huge target these days. Ivanti, Forigate, Citrix, and others offer plenty of difficult-to-patch vulnerabilities for attackers to exploit. Ransomware actors and others are always on the lookout for new victims. However, being an access broker or ransomware peddler is challenging: The competition for freshly deployed vulnerable devices, or devices not patched for the latest greatest vulnerability, is immense. Your success in the ransomware or access broker ecosystem depends on having a consistently updated list of potential victims.

As a result, certain IP addresses routinely scan the internet for specific types of vulnerabilities. One such example is 77.90.185.152. This IP address has been scanning for a different vulnerability each day. For example:

December 7th, 2023: We see this IP address for the first time doing widespread scans. It starts with scans for the URL "/remote/login". This URL is commonly associated with Fortinet's FortiOS. A few days later, on December 12th, Foritgate released several patches.

December 12th, 2023: Scans for "/login". This is a bit too generic to link it with a specific vulnerability

The next big scan from this IP address doesn't show up until March 9th. The attacker is still looking for "/remote/login", which is a good hint that the same actor still controls this system. These last few days, the activity from this IP address heated up, and we now see some diversity in scans. The URLs include, for example ...

Read the full entry:

https://isc.sans.edu/diary/Attacker+Hunting+Firewalls/30758/

Scans for Fortinet FortiOS and the CVE-2024-21762 vulnerability

Published: 2024-03-20

Last Updated: 2024-03-20 13:05:39 UTC

by Johannes Ullrich (Version: 1)

Late last week, an exploit surfaced on GitHub for CVE-2024-21762. This vulnerability affects Fortinet's FortiOS. A patch was released on February 8th. Owners of affected devices had over a month to patch. A few days prior to the GitHub post, the exploit was published on the Chinese QQ messaging network.

It took so long for an exploit to materialize because the vulnerability isn’t quite as trivial to exploit as the path traversal and command injection vulnerabilities usually found in similar devices. This is an "old fashioned" out-of-bounds write vulnerability requiring some assembly skills to craft a working exploit.

The vulnerability is triggered by the use of "Chunked Encoding". Chunked encoding implementations have been problematic in the past. Instead of advertising the length of the HTTP request's body via a "Content-Length" header, chunked encoding breaks the body into individual "chunks," each with a length field.

The exploit can be sent via a post request to the index page. But for the exploit to work, the right amount of memory has to be allocated first. This is done by submitting form data first, and the URL allowing an attacker to do so is "/remote/hostcheck_validate". This URL had its own heap-based buffer overflow last year. However, in this case, it just serves as an "innocent bystander", minding its business and being abused to prepare the system to exploit the new vulnerability.

Read the full entry:

https://isc.sans.edu/diary/Scans+for+Fortinet+FortiOS+and+the+CVE202421762+vulnerability/30762/

Internet Storm Center Entries


Gamified Learning: Using Capture the Flag Challenges to Supplement Cybersecurity Training [Guest Diary] (2024.03.17)

https://isc.sans.edu/diary/Gamified+Learning+Using+Capture+the+Flag+Challenges+to+Supplement+Cybersecurity+Training+Guest+Diary/30752/

Obfuscated Hexadecimal Payload (2024.03.16)

https://isc.sans.edu/diary/Obfuscated+Hexadecimal+Payload/30750/

5Ghoul Revisited: Three Months Later (2024.03.15)

https://isc.sans.edu/diary/5Ghoul+Revisited+Three+Months+Later/30746/

Recent CVEs


The list is assembled by pulling recent vulnerabilities from NIST NVD, Microsoft, Twitter mentions of vulnerabilities, ISC Diaries and Podcast, and the CISA list of known exploited vulnerabilities. There are also some unscored, but significant, vulnerabilities at the end. This includes vulnerabilities that have not been added to the NVD yet.

CVE-2024-21762 - Fortinet FortiOS Out-of-Bound Write Vulnerability
Product: Fortinet FortiOS
CVSS Score: 0
** KEV since 2024-02-09 **
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21762
ISC Diary:

 

https://isc.sans.edu/diary/30762
ISC Podcast:

 

https://isc.sans.edu/podcastdetail.html?podcastid=8902


CVE-2023-48788 - Fortinet FortiClientEMS versions 7.0.1 through 7.2.2 are vulnerable to SQL injection, allowing attackers to execute unauthorized code or commands through specially crafted packets.
Product: Fortinet FortiClient Enterprise Management Server
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2023-48788
ISC Podcast:

 

https://isc.sans.edu/podcastdetail.html?podcastid=8896
NVD References:

 

https://fortiguard.com/psirt/FG-IR-24-007


CVE-2023-27997 - Fortinet FortiOS and FortiProxy SSL-VPN Heap-Based Buffer Overflow Vulnerability
Product: Fortinet FortiOS 
CVSS Score: 0
** KEV since 2023-06-13 **
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2023-27997
ISC Diary:

 

https://isc.sans.edu/diary/30762


CVE-2023-36554 - Fortinet FortiManager versions 7.4.0, 7.2.0 through 7.2.3, 7.0.0 through 7.0.10, 6.4.0 through 6.4.13, and all 6.2 versions are susceptible to unauthorized code execution via manipulated HTTP requests.
Product: Fortinet FortiManager
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2023-36554
NVD References:

 

https://fortiguard.com/psirt/FG-IR-23-103


CVE-2023-42789 - Fortinet FortiOS and FortiProxy are vulnerable to an out-of-bounds write, allowing attackers to execute unauthorized code or commands via specially crafted HTTP requests.
Product: Fortinet FortiProxy
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2023-42789
NVD References:

 

https://fortiguard.com/psirt/FG-IR-23-328


CVE-2024-25153 - FileCatalyst Workflow Web Portal is vulnerable to a directory traversal flaw in the 'ftpservlet' that allows attackers to upload files to unauthorized directories and execute code using specially crafted JSP files.
Product: Unlimi-Tech Software FileCatalyst Workflow Web Portal
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-25153
ISC Podcast:

 

https://isc.sans.edu/podcastdetail.html?podcastid=8900
NVD References: 
-

 

https://filecatalyst.software/public/filecatalyst/Workflow/5.1.6.114/fcweb_releasenotes.html
-

 

https://www.fortra.com/security/advisory/fi-2024-002


CVE-2024-22257 - Spring Security versions 5.7.x to 6.2.x are vulnerable to broken access control if AuthenticatedVoter#vote is used with a null Authentication parameter.
Product: Spring Security
CVSS Score: 8.2
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-22257
ISC Podcast:

 

https://isc.sans.edu/podcastdetail.html?podcastid=8900
NVD References:

 

https://spring.io/security/cve-2024-22257


CVE-2024-21334 - Open Management Infrastructure (OMI) Remote Code Execution Vulnerability
Product: Microsoft Open Management Infrastructure (OMI)
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21334
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21334


CVE-2024-21400 - Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability
Product: Microsoft Azure Kubernetes Service
CVSS Score: 9.0
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21400
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21400


CVE-2024-1301 - Badger Meter Monitool versions 4.6.3 and earlier are vulnerable to SQL injection, allowing a remote attacker to extract data from the database by sending a malicious SQL query via the j_username parameter.
Product: Badger Meter Monitool
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-1301
NVD References:

 

https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-badger-meters-monitool


CVE-2024-1527 - CMS Made Simple version 2.2.14 is susceptible to an unrestricted file upload vulnerability, enabling authenticated users to bypass security measures and potentially execute remote commands via webshell.
Product: CMS Made Simple
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-1527
NVD References:

 

https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-cms-made-simple


CVE-2024-2413 - Intumit SmartRobot is vulnerable to remote attackers using a fixed encryption key for authentication, allowing them to obtain administrator privileges and execute arbitrary code on the remote server.
Product: Intumit SmartRobot
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-2413
NVD References:

 

https://www.twcert.org.tw/tw/cp-132-7697-ecf10-1.html


CVE-2023-6825 - The File Manager and File Manager Pro plugins for WordPress are vulnerable to Directory Traversal via the target parameter in specific functions, allowing attackers to read sensitive files and upload files to unintended directories.
Product: File Manager WordPress Plugins
CVSS Score: 9.9
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2023-6825
NVD References:  https://www.wordfence.com/threat-intel/vulnerabilities/id/93f377a1-2c33-4dd7-8fd6-190d9148e804?source=cve


CVE-2024-1071 - The Ultimate Member plugin for WordPress is vulnerable to SQL Injection via the 'sorting' parameter in versions 2.1.3 to 2.8.2, allowing unauthenticated attackers to extract sensitive information from the database.
Product: Ultimate Member User Profile Plugin
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-1071
NVD References: 
-

 

https://wordpress.org/plugins/ultimate-member/
-

 

https://www.wordfence.com/threat-intel/vulnerabilities/id/005fa621-3c49-4c23-add5-d6b7a9110055?source=cve


CVE-2024-2172 - Malware Scanner and Web Application Firewall plugins by MiniOrange for WordPress have a privilege escalation vulnerability in versions up to 4.7.2 and 2.1.1, allowing unauthenticated attackers to gain administrator privileges.
Product: MiniOrange Malware Scanner
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-2172
NVD References: 
-

 

https://plugins.trac.wordpress.org/browser/miniorange-malware-protection/tags/4.7.2/handler/login.php#L89
-

 

https://wordpress.org/plugins/miniorange-malware-protection/
-

 

https://www.wordfence.com/threat-intel/vulnerabilities/id/6347f588-a3fd-4909-ad57-9d78787b5728?source=cve


CVE-2024-0799 - An authentication bypass vulnerability exists in Arcserve Unified Data Protection 9.2 and 8.1 in the edge-app-base-webui.jar!com.ca.arcserve.edge.app.base.ui.server.EdgeLoginServiceImpl.doLogin() function within wizardLogin.
Product: Arcserve Unified Data Protection
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-0799
NVD References:

 

https://www.tenable.com/security/research/tra-2024-07


CVE-2024-28194 - YourSpotify versions < 1.8.0 utilize a hardcoded JSON Web Token (JWT) secret, allowing attackers to forge authentication tokens and bypass authentication as arbitrary users, including admin users.
Product: YourSpotify
CVSS Score: 9.1
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-28194
NVD References:

 

https://github.com/Yooooomi/your_spotify/security/advisories/GHSA-gvcr-g265-j827


CVE-2024-27102 - Wings, the server control plane for Pterodactyl Panel, has a vulnerability that allows potential unauthorized access to files and directories on the host system.
Product: Pterodactyl Wings
CVSS Score: 9.9
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-27102
NVD References: 
-

 

https://github.com/pterodactyl/wings/commit/d1c0ca526007113a0f74f56eba99511b4e989287
-

 

https://github.com/pterodactyl/wings/security/advisories/GHSA-494h-9924-xww9


CVE-2024-28175 - Argo CD is vulnerable to a cross-site scripting bug in versions 1.0.0 and above, allowing attackers to execute malicious scripts with elevated permissions.
Product: Argo CD
CVSS Score: 9.0
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-28175
NVD References: 
-

 

https://github.com/argoproj/argo-cd/commit/479b5544b57dc9ef767d49f7003f39602c480b71
-

 

https://github.com/argoproj/argo-cd/security/advisories/GHSA-jwv5-8mqv-g387


CVE-2024-21652 - Argo CD prior to versions 2.8.13, 2.9.9, and 2.10.4 is vulnerable to a critical security issue that allows attackers to bypass brute force login protection and potentially crash the service or compromise accounts.
Product: Argo CD
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21652
NVD References:

 

https://github.com/argoproj/argo-cd/security/advisories/GHSA-x32m-mvfj-52xv


CVE-2024-0802, CVE-2024-1915 - Mitsubishi Electric Corporation's MELSEC-Q Series and MELSEC-L Series CPU modules incorrect pointer scaling vulnerabilities
Product: Mitsubishi Electric Corporation MELSEC-Q Series
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-0802
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-1915
NVD References: 
-

 

https://jvn.jp/vu/JVNVU99690199/
-

 

https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-14
-

 

https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-024_en.pdf


CVE-2024-0803, CVE-2024-1916, CVE-2024-1917 - MELSEC-Q Series and MELSEC-L Series CPU modules integer overflow vulnerabilities
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-0803
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-1916
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-1917
NVD References: 
-

 

https://jvn.jp/vu/JVNVU99690199/
-

 

https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-14
-

 

https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-024_en.pdf


CVE-2024-28253 -  OpenMetadata is susceptible to a Remote Code Execution vulnerability due to a flaw in its authorization checks, allowing attackers to exploit the `prepare` method in `EntityResource.createOrUpdate()`.
Product: OpenMetadata PolicyResource
CVSS Score: 9.4
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-28253
NVD References:

 

https://github.com/open-metadata/OpenMetadata/security/advisories/GHSA-7vf4-x5m2-r6gr


CVE-2024-28255 - OpenMetadata allows for authentication bypass through the `JwtFilter` when an attacker manipulates path parameters to match excluded endpoints, leading to arbitrary endpoint access and potential SpEL expression injection, which has been fixed in version 1.2.4 with no known workarounds, tracking this issue as `GHSL-2023-237`.
Product: OpenMetadata
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-28255
NVD References:

 

https://github.com/open-metadata/OpenMetadata/security/advisories/GHSA-6wx7-qw5p-wh84


CVE-2024-27957 -  Unrestricted Upload of File with Dangerous Type vulnerability in Pie Register.This issue affects Pie Register: from n/a through 3.8.3.1.
Product: Pie Register
CVSS Score: 10.0
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-27957
NVD References:

 

https://patchstack.com/database/vulnerability/pie-register/wordpress-pie-register-plugin-3-8-3-1-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve


CVE-2024-27767 - Versions prior to 1.35.227 CWE-287: Improper Authentication 
Product: Unitronics Unistream Unilogic
CVSS Score: 10.0
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-27767
NVD References: 
-

 

https://claroty.com/team82/blog/new-critical-vulnerabilities-in-unitronics-unistream-devices-uncovered
-

 

https://www.gov.il/en/departments/dynamiccollectors/cve_advisories_listing?skip=0


CVE-2024-27768 - Unitronics Unistream Unilogic – Versions prior to 1.35.227 CWE-22: 'Path Traversal' 
Unitronics Unistream Unilogic – Versions prior to 1.35.227 - CWE-22: 'Path Traversal' may allow RCE
Product: Unitronics Unistream Unilogic
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-27768
NVD References: 
-

 

https://claroty.com/team82/blog/new-critical-vulnerabilities-in-unitronics-unistream-devices-uncovered
-

 

https://www.gov.il/en/departments/dynamiccollectors/cve_advisories_listing?skip=0


CVE-2024-2599 - AMSS++ version 4.31 is vulnerable to file upload restriction evasion, potentially enabling RCE for authenticated users via webshell access.
Product: AMSS++
CVSS Score: 9.9
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-2599
NVD References:

 

https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-amssplus-amss


CVE-2024-2051 - Improper Restriction of Excessive Authentication Attempts vulnerability exists in Schneider Electric Easergy T200 RTU that could cause account takeover and unauthorized access to the system when an attacker conducts brute-force attacks against the login form.
Product: Schneider Electric Easergy T200 RTU Product Line
CVSS Score: 9.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-2051
NVD References:

 

https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-072-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-072-01.pdf


CVE-2024-24578 - RaspberryMatic prior to version 3.75.6.20240316 contains an unauthenticated remote code execution vulnerability in the Java based `HMIPServer.jar` component, allowing attackers to gain root access and fully compromise the system.
Product: RaspberryMatic OCCU
CVSS Score: 10.0
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-24578
NVD References:

 

https://github.com/jens-maus/RaspberryMatic/security/advisories/GHSA-q967-q4j8-637h


CVE-2024-2636 - Cegid Meta4 HR is vulnerable to an unrestricted file upload issue through '/config/espanol/update_password.jsp' which allows attackers to upload malicious files to the server by modifying the 'M4_NEW_PASSWORD' parameter.
Product: Cegid Meta4 HR
CVSS Score: 9.0
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-2636
NVD References:

 

https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-meta4-hr-cegid


CVE-2024-29135 - Unrestricted Upload of File with Dangerous Type vulnerability in Tourfic. This issue affects Tourfic: from n/a through 2.11.15.
Product: Tourfic
CVSS Score: 9.9
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-29135
NVD References:

 

https://patchstack.com/database/vulnerability/tourfic/wordpress-tourfic-plugin-2-11-15-arbitrary-file-upload-vulnerability?_s_id=cve


CVE-2024-29027 - Parse Server is vulnerable to code injection, internal store manipulation, and remote code execution through invalid Cloud Function and Cloud Job names prior to versions 6.5.5 and 7.0.0-alpha.29.
Product: Parse Server
CVSS Score: 9.0
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-29027
NVD References:

 

https://github.com/parse-community/parse-server/security/advisories/GHSA-6hh7-46r2-vf29


CVE-2024-21330 - Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability
Product: Microsoft Open Management Infrastructure (OMI)
CVSS Score: 7.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21330
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21330


CVE-2024-21390 - Microsoft Authenticator Elevation of Privilege Vulnerability
Product: Microsoft Authenticator
CVSS Score: 7.1
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21390
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21390


CVE-2024-21392 - .NET and Visual Studio Denial of Service Vulnerability
Product: Microsoft .NET and Visual Studio
CVSS Score: 7.5
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21392
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21392


CVE-2024-21407 - Windows Hyper-V Remote Code Execution Vulnerability
Product: Microsoft Windows Hyper-V
CVSS Score: 8.1
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21407
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21407


CVE-2024-21411 - Skype for Consumer Remote Code Execution Vulnerability
Product: Skype for Consumer
CVSS Score: 8.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21411
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21411


CVE-2024-21418 - Software for Open Networking in the Cloud (SONiC) Elevation of Privilege Vulnerability
Product: Microsoft SONiC
CVSS Score: 7.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21418
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21418


CVE-2024-21419 - Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
Product: Microsoft Dynamics 365
CVSS Score: 7.6
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21419
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21419


CVE-2024-21421 - Azure SDK Spoofing Vulnerability
Product: Azure SDK
CVSS Score: 7.5
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21421
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21421


CVE-2024-21426 - Microsoft SharePoint Server Remote Code Execution Vulnerability
Product: Microsoft SharePoint Server
CVSS Score: 7.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21426
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21426


CVE-2024-21427 - Windows Kerberos Security Feature Bypass Vulnerability
Product: Microsoft Windows
CVSS Score: 7.5
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21427
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21427


CVE-2024-21431 - Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability
Product: Microsoft Hypervisor
CVSS Score: 7.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21431
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21431


CVE-2024-21432 - Windows Update Stack Elevation of Privilege Vulnerability
Product: Microsoft Windows Update Stack
CVSS Score: 7.0
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21432
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21432


CVE-2024-21433 - Windows Print Spooler Elevation of Privilege Vulnerability
Product: Microsoft Windows Print Spooler
CVSS Score: 7.0
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21433
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21433


CVE-2024-21434 - Microsoft Windows SCSI Class System File Elevation of Privilege Vulnerability
Product: Microsoft Windows SCSI Class System File
CVSS Score: 7.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21434
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21434


CVE-2024-21435 - Windows OLE Remote Code Execution Vulnerability
Product: Microsoft Windows
CVSS Score: 8.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21435
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21435


CVE-2024-21436 - Windows Installer Elevation of Privilege Vulnerability
Product: Microsoft Windows Installer
CVSS Score: 7.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21436
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21436


CVE-2024-21437 - Windows Graphics Component Elevation of Privilege Vulnerability
Product: Microsoft Windows Graphics Component
CVSS Score: 7.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21437
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21437


CVE-2024-21438 -  Microsoft AllJoyn API Denial of Service Vulnerability
Product: Microsoft AllJoyn API
CVSS Score: 7.5
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21438
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21438


CVE-2024-21439 - Windows Telephony Server Elevation of Privilege Vulnerability
Product: Microsoft Windows Telephony Server
CVSS Score: 7.0
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21439
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21439


CVE-2024-21442, CVE-2024-21445 - Windows USB Print Driver Elevation of Privilege Vulnerabilities
Product: Windows USB Print Driver
CVSS Score: 7.0 - 7.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21442
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21445
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21442
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21445


CVE-2024-21446 - NTFS Elevation of Privilege Vulnerability
Product: Microsoft NTFS
CVSS Score: 7.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21446
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21446


CVE-2024-21441, CVE-2024-21444, CVE-2024-21450, CVE-2024-26161, CVE-2024-26166 - Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerabilities
Product: Microsoft WDAC OLE DB provider for SQL Server
CVSS Score: 8.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21441
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21444
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21450
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26161
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26166
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21441
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21444
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21450
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26161
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26166


CVE-2024-21440, CVE-2024-21451, CVE-2024-26159, CVE-2024-26162 - Microsoft ODBC Driver Remote Code Execution Vulnerabilities
Product: Microsoft ODBC Driver
CVSS Score: 8.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21440
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21451
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26159
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26162
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21440
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21451
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26159
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26162


CVE-2024-26164 - Microsoft Django Backend for SQL Server Remote Code Execution Vulnerability
Product: Microsoft Django Backend
CVSS Score: 8.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26164
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26164


CVE-2024-26165 - Visual Studio Code Elevation of Privilege Vulnerability
Product: Microsoft Visual Studio Code
CVSS Score: 8.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26165
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26165


CVE-2024-26169 - Windows Error Reporting Service Elevation of Privilege Vulnerability
Product: Microsoft Windows Error Reporting Service
CVSS Score: 7.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26169
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26169


CVE-2024-26170 - Windows Composite Image File System (CimFS) Elevation of Privilege Vulnerability
Product: Microsoft Windows Composite Image File System (CimFS)
CVSS Score: 7.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26170
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26170


CVE-2024-21443, CVE-2024-26173, CVE-2024-26176, CVE-2024-26178, CVE-2024-26182 - Windows Kernel Elevation of Privilege Vulnerabilities
Product: Microsoft Windows Kernel
CVSS Score: 7.3 - 7.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-21443
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26173
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26176
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26178
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26182
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21443
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26173
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26176
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26178
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26182


CVE-2024-26190 - Microsoft QUIC Denial of Service Vulnerability
Product: Microsoft QUIC
CVSS Score: 7.5
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26190
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26190


CVE-2024-26198 - Microsoft Exchange Server Remote Code Execution Vulnerability
Product: Microsoft Exchange Server
CVSS Score: 8.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26198
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26198


CVE-2024-26199 - Microsoft Office Elevation of Privilege Vulnerability
Product: Microsoft Office
CVSS Score: 7.8
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26199
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26199


CVE-2024-26203 - Azure Data Studio Elevation of Privilege Vulnerability
Product: Microsoft Azure Data Studio
CVSS Score: 7.3
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26203
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26203


CVE-2024-26204 - Outlook for Android Information Disclosure Vulnerability
Product: Microsoft Outlook for Android
CVSS Score: 7.5
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-26204
MSFT Details:

 

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26204


CVE-2024-28353, CVE-2024-28354 - TRENDnet TEW-827DRU router with firmware version 2.10B01 command injection vulnerabilities
Product: TRENDnet TEW-827DRU
CVSS Score: 0
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-28353
NVD:

 

https://nvd.nist.gov/vuln/detail/CVE-2024-28354
ISC Podcast:

 

https://isc.sans.edu/podcastdetail.html?podcastid=8900
NVD References: 
-

 

https://warp-desk-89d.notion.site/TEW-827DRU-5c40fb20572148f0b00f329d69273791
-

 

https://warp-desk-89d.notion.site/TEW-827DRU-c732df50b2454ecaa5451b02f3adda6a