Topics

Sort by:
Attacker Value
Very Low

CVE-2024-11477

Last updated November 22, 2024
7-Zip Zstandard Decompression Integer Underflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of 7-Zip. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the implementation of Zstandard decompression. The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24346.
1
Attacker Value
High

CVE-2024-28986

Disclosure Date: August 13, 2024 (last updated August 17, 2024)
SolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if exploited, would allow an attacker to run commands on the host machine. While it was reported as an unauthenticated vulnerability, SolarWinds has been unable to reproduce it without authentication after thorough testing.   However, out of an abundance of caution, we recommend all Web Help Desk customers apply the patch, which is now available.
Attacker Value
Moderate

CVE-2024-28987

Disclosure Date: August 21, 2024 (last updated October 17, 2024)
The SolarWinds Web Help Desk (WHD) software is affected by a hardcoded credential vulnerability, allowing remote unauthenticated user to access internal functionality and modify data.
Attacker Value
Unknown

CVE-2024-1708

Disclosure Date: February 21, 2024 (last updated November 22, 2024)
ConnectWise ScreenConnect 23.9.7 and prior are affected by path-traversal vulnerability, which may allow an attacker the ability to execute remote code or directly impact confidential data or critical systems. Source for Ransomware attack observation: https://unit42.paloaltonetworks.com/unit-42-ransomware-leak-site-data-analysis/
Attacker Value
Very High

CVE-2024-40711

Disclosure Date: September 07, 2024 (last updated October 19, 2024)
A deserialization of untrusted data vulnerability with a malicious payload can allow an unauthenticated remote code execution (RCE).
Attacker Value
Low

CVE-2024-31497

Disclosure Date: April 15, 2024 (last updated May 11, 2024)
In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forwarding mechanism. In other words, an adversary may already have enough signature information to compromise a victim's private key, even if there is no further use of vulnerable PuTTY versions. After a key compromise, an adversary may be able to conduct supply-chain attacks on software maintained in Git. A second, independent scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not…
Attacker Value
Moderate

CVE-2024-5910

Disclosure Date: July 10, 2024 (last updated November 09, 2024)
Missing authentication for a critical function in Palo Alto Networks Expedition can lead to an Expedition admin account takeover for attackers with network access to Expedition. Note: Expedition is a tool aiding in configuration migration, tuning, and enrichment. Configuration secrets, credentials, and other data imported into Expedition is at risk due to this issue.
Attacker Value
Very High

CVE-2022-37969

Disclosure Date: September 13, 2022 (last updated November 29, 2024)
Windows Common Log File System Driver Elevation of Privilege Vulnerability
2
Attacker Value
Very High

ProxyShell Exploit Chain

Last updated December 28, 2023
ProxyShell is an exploit chain targeting on-premise installations of Microsoft Exchange Server. It was demonstrated by Orange Tsai at Pwn2Own in April 2021 and is comprised of three CVEs that, when chained, allow a remote unauthenticated attacker to execute arbitrary code on vulnerable targets. The three CVEs are CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207. Details are available in Orange Tsai's [Black Hat USA 2020 talk](https://i.blackhat.com/USA21/Wednesday-Handouts/us-21-ProxyLogon-Is-Just-The-Tip-Of-The-Iceberg-A-New-Attack-Surface-On-Microsoft-Exchange-Server.pdf) and follow-on [blog series](https://blog.orange.tw/2021/08/proxylogon-a-new-attack-surface-on-ms-exchange-part-1.html). ProxyShell is being broadly exploited in the wild as of August 12, 2021.
11
Attacker Value
Very High

CVE-2021-34523

Disclosure Date: July 14, 2021 (last updated November 28, 2024)
Microsoft Exchange Server Elevation of Privilege Vulnerability
2