CVE-2024-8950 |
Description: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Arne Informatics Piramit Automation allows Blind SQL Injection.This issue affects Piramit Automation: before 27.09.2024.
CVSS: CRITICAL (9.9) EPSS Score: 0.05%
December 26th, 2024 (4 months ago)
|
CVE-2024-52046 |
Description: The ObjectSerializationDecoder in Apache MINA uses Java’s native deserialization protocol to process
incoming serialized data but lacks the necessary security checks and defenses. This vulnerability allows
attackers to exploit the deserialization process by sending specially crafted malicious serialized data,
potentially leading to remote code execution (RCE) attacks.
This issue affects MINA core versions 2.0.X, 2.1.X and 2.2.X, and will be fixed by the releases 2.0.27, 2.1.10 and 2.2.4.
It's also important to note that an application using MINA core library will only be affected if the IoBuffer#getObject() method is called, and this specific method is potentially called when adding a ProtocolCodecFilter instance using the ObjectSerializationCodecFactory class in the filter chain. If your application is specifically using those classes, you have to upgrade to the latest version of MINA core library.
Upgrading will not be enough: you also need to explicitly allow the classes the decoder will accept in the ObjectSerializationDecoder instance, using one of the three new methods:
/**
* Accept class names where the supplied ClassNameMatcher matches for
* deserialization, unless they are otherwise rejected.
*
* @param classNameMatcher the matcher to use
*/
public void accept(ClassNameMatcher classNameMatcher)
/**
* Accept class names that match the supplied patte...
CVSS: CRITICAL (10.0) EPSS Score: 0.04%
December 26th, 2024 (4 months ago)
|
CVE-2024-11281 |
Description: The WooCommerce Point of Sale plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 6.1.0. This is due to insufficient validation on the 'logged_in_user_id' value when option values are empty and the ability for attackers to change the email of arbitrary user accounts. This makes it possible for unauthenticated attackers to change the email of arbitrary user accounts, including administrators, and reset their password to gain access to the account.
CVSS: CRITICAL (9.8) EPSS Score: 0.09%
December 26th, 2024 (4 months ago)
|
CVE-2024-45387 |
Description: The Apache Software Foundation (ASF) has shipped security updates to address a critical security flaw in Traffic Control that, if successfully exploited, could allow an attacker to execute arbitrary Structured Query Language (SQL) commands in the database.
The SQL injection vulnerability, tracked as CVE-2024-45387, is rated 9.9 out of 10.0 on the CVSS scoring system.
"An SQL injection
CVSS: CRITICAL (9.9) EPSS Score: 0.04%
December 25th, 2024 (4 months ago)
|
CVE-2024-45387 |
Description: An SQL injection vulnerability in Traffic Ops in Apache Traffic Control <= 8.0.1, >= 8.0.0 allows a privileged user with role "admin", "federation", "operations", "portal", or "steering" to execute arbitrary SQL against the database by sending a specially-crafted PUT request.
Users are recommended to upgrade to version Apache Traffic Control 8.0.2 if you run an affected version of Traffic Ops.
CVSS: CRITICAL (9.9) EPSS Score: 0.04%
December 25th, 2024 (4 months ago)
|
CVE-2024-9290 |
Description: CVE-2024-9290 Exploit Tool | Super Backup & Clone Vulnerability
CVSS: CRITICAL (9.8) EPSS Score: 0.09%
December 24th, 2024 (4 months ago)
|
CVE-2024-46873 |
Description: Multiple SHARP routers leave the hidden debug function enabled. An arbitrary OS command may be executed with the root privilege by a remote unauthenticated attacker.
CVSS: CRITICAL (9.8) EPSS Score: 0.04%
December 24th, 2024 (4 months ago)
|
CVE-2024-39931 |
Description: Impact
Unprivileged user accounts can execute arbitrary commands on the Gogs instance with the privileges of the account specified by RUN_USER in the configuration. It allows attackers to access and alter any users' code hosted on the same instance.
Patches
Deletion of .git files has been prohibited (https://github.com/gogs/gogs/pull/7870). Users should upgrade to 0.13.1 or the latest 0.14.0+dev.
Workarounds
No viable workaround available, please only grant access to trusted users to your Gogs instance on affected versions.
References
https://www.cve.org/CVERecord?id=CVE-2024-39931
References
https://github.com/gogs/gogs/security/advisories/GHSA-ccqv-43vm-4f3w
https://nvd.nist.gov/vuln/detail/CVE-2024-39931
https://www.sonarsource.com/blog/securing-developer-tools-unpatched-code-vulnerabilities-in-gogs-1
https://github.com/advisories/GHSA-ccqv-43vm-4f3w
CVSS: CRITICAL (9.9)
December 23rd, 2024 (4 months ago)
|
CVE-2024-39932 |
Description: Impact
Unprivileged user accounts can write to arbitrary files on the filesystem. We could demonstrate its exploitation to force a re-installation of the instance, granting administrator rights. It allows accessing and altering any user's code hosted on the same instance.
Patches
Unintended Git options has been ignored for diff preview (https://github.com/gogs/gogs/pull/7871). Users should upgrade to 0.13.1 or the latest 0.14.0+dev.
Workarounds
No viable workaround available, please only grant access to trusted users to your Gogs instance on affected versions.
References
https://www.cve.org/CVERecord?id=CVE-2024-39932
References
https://github.com/gogs/gogs/security/advisories/GHSA-9pp6-wq8c-3w2c
https://nvd.nist.gov/vuln/detail/CVE-2024-39932
https://www.sonarsource.com/blog/securing-developer-tools-unpatched-code-vulnerabilities-in-gogs-1
https://github.com/advisories/GHSA-9pp6-wq8c-3w2c
CVSS: CRITICAL (9.9)
December 23rd, 2024 (4 months ago)
|
CVE-2024-39930 |
Description: Impact
When the built-in SSH server is enabled ([server] START_SSH_SERVER = true), unprivileged user accounts with at least one SSH key can execute arbitrary commands on the Gogs instance with the privileges of the user specified by RUN_USER in the configuration. It allows attackers to access and alter any users' code hosted on the same instance.
Patches
The env command sent to the internal SSH server has been changed to be a passthrough (https://github.com/gogs/gogs/pull/7868), i.e. the feature is effectively removed. Users should upgrade to 0.13.1 or the latest 0.14.0+dev.
Workarounds
Disable the use of built-in SSH server on operating systems other than Windows.
References
https://www.cve.org/CVERecord?id=CVE-2024-39930
References
https://github.com/gogs/gogs/security/advisories/GHSA-vm62-9jw3-c8w3
https://www.sonarsource.com/blog/securing-developer-tools-unpatched-code-vulnerabilities-in-gogs-1
https://www.vicarius.io/vsociety/posts/argument-injection-in-gogs-ssh-server-cve-2024-39930
https://github.com/advisories/GHSA-vm62-9jw3-c8w3
CVSS: CRITICAL (9.9)
December 23rd, 2024 (4 months ago)
|