CVE-2024-49112

Microsoft Windows 10 Version 1809

10 Dec 2024
Published
20 Dec 2024
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.09%

  • 9 Posts
  • 21 Interactions

CVE Info

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Fediverse

Profile picture

: PoC Exploit Released for Zero-Click Critical CVE-2024-49112 in Windows (dubbed "LDAP Nightmare"). This vulnerability affects all unpatched versions of Windows Server, from Windows Server 2019 to 2022:
👇
securityonline.info/poc-exploi

  • 2
  • 3
  • 8 hours ago
Profile picture

@NosirrahSec Late but I happened across this toot again somehow: safebreach.com/blog/ldapnightm

  • 2
  • 1
  • 10 hours ago
Profile picture

@screaminggoat @NosirrahSec Good catch. Same account earlier this morning:

As someone asked for clarification, to avoid confusion, the PoC by SafeBreach that they named "LDAPNightmare" is not CVE-2024-49112 but another LDAP information leak bug fixed in the same month

  • 0
  • 2
  • 10 hours ago
Profile picture

LDAPNightmare: SafeBreach Labs Publishes First Proof-of-Concept Exploit for CVE-2024-49112 #infosec
safebreach.com/blog/ldapnightm

  • 1
  • 1
  • 14 hours ago
Profile picture

Detect exploitation attempts of CVE-2024-49112, a critical LDAP Remote Code Execution (RCE) vulnerability that can severely impact unpatched Windows servers, with a set of Sigma rules from SOC Prime.
socprime.com/blog/cve-2024-491

  • 1
  • 1
  • 13 hours ago
Profile picture

🚨LDAP Nightmare: Exploiting CVE-2024-49112 in Windows Servers

A new RCE vulnerability has been discovered in Windows Domain Controllers.

reynardsec.com/en/ldap-nightma

  • 1
  • 0
  • 14 hours ago
Profile picture

Investigadores de SafeBreach publican un exploit para LDAPNightmare, mientras Lumen bloquea al grupo de hackers Salt Typhoon. Además, surge el ataque "DoubleClickjacking" que elude protecciones, y las violaciones de datos aumentan sus costos operativos. Conoce también los retos de seguridad en APIs y un perdón presidencial intrigante. Descubre estos y más detalles en el siguiente listado de noticias sobre seguridad informática:

🗞️ ÚLTIMAS NOTICIAS EN SEGURIDAD INFORMÁTICA 🔒
====| 🔥 LO QUE DEBES SABER HOY 02/01/25 📆 |====

🔒 LDAPNIGHTMARE: SAFE breach PUBLICA PRIMER EXPLOIT PoC (CVE-2024-49112)
Investigadores de SafeBreach han desarrollado un exploit PoC innovador para LDAPNightmare (CVE-2024-49112), que tiene el potencial de comprometer servidores Windows que no han sido parchados. Esta prueba de concepto resalta la importancia de mantener los sistemas actualizados y reforzar las medidas de seguridad necesarias. ¡Descubre todos los detalles! 👉 djar.co/WX39

🕵️‍♂️ DE PEGASUS A PREDATOR: LA EVOLUCIÓN DEL SPYWARE COMERCIAL EN iOS
En esta fascinante charla, se analiza la evolución del spyware en iOS desde el descubrimiento de Pegasus en 2016 hasta las últimas amenazas de 2024. Un recorrido indispensable para entender el panorama actual de la ciberseguridad móvil. No te lo pierdas, infórmate aquí 👉 djar.co/KR1we

🚫 LUMEN INFORMA: GRUPO SALT TYPHOON BLOQUEADO
Lumen ha comunicado que logró bloquear al grupo de hackers Salt Typhoon, responsable de ataques a al menos nueve empresas de telecomunicaciones en EE.UU. Este evento subraya la necesidad de una vigilancia constante en la infraestructura crítica. Entérate de más sobre este importante desarrollo 👉 djar.co/MTYDsk

🖱️ NUEVO EXPLOIT "DOUBLECLICKJACKING" ELUDE PROTECCIONES
Un nuevo ataque, denominado "DoubleClickjacking", ha sido identificado como capaz de esquivar las protecciones contra clickjacking que implementan importantes sitios web. Este exploit aprovecha intervalos de tiempo entre clics dobles, facilitando la toma de control de cuentas. Aprende más sobre esta amenaza emergente 👉 djar.co/Ro0S

💳 EL VERDADERO COSTO DE LAS VIOLACIONES DE DATOS PARA LAS EMPRESAS
Un reciente informe de 2024 revela que las violaciones de datos requieren más tiempo que nunca para ser resueltas, lo que impacta significativamente en los costos operativos de las empresas afectadas. Este artículo proporciona información vital para comprender cómo estas infracciones afectan el negocio. Lee más aquí 👉 djar.co/V6eTPn

🔍 OWASP API SECURITY TOP 10 EXPLICADO
En esta publicación exhaustiva, se analizan los principales diez desafíos de seguridad de API según OWASP, ofreciendo una guía esencial para cualquier profesional de seguridad informática. Profundiza en cada uno de los puntos críticos y refuerza tus conocimientos de ciberseguridad. No te lo pierdas 👉 djar.co/OCT1Rm

⚖️ UN EJECUTIVO DE CIBERSEGURIDAD PERDONADO POR TRUMP: MISTERIO DESVELADO
Documentos judiciales recientemente desclasificados revelan el motivo detrás del perdón otorgado por Donald Trump a un ejecutivo de ciberseguridad en 2020, por un crimen que permanecía en la sombra. Este caso intrigante ofrece lecciones sobre la intersección entre política y ciberseguridad. Descubre toda la historia 👉 djar.co/7LtQJ

  • 0
  • 0
  • 16 hours ago
Profile picture

CVE-2024-49112 - Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability.

A crashing PoC has been published.

🔗 PoC github.com/Dliv3/CVE-2024-4911 (I didn't test it, so review it)
🔗 vulnerability.circl.lu/vuln/CV
🔗 zerodayinitiative.com/blog/202 (ZDI PoV)

  • 3
  • 2
  • 16 hours ago

CVE-2024-13107

D-Link DIR-816 A2

02 Jan 2025
Published
02 Jan 2025
Updated

CVSS v4.0
MEDIUM (6.9)
EPSS
Pending

  • 1 Post
  • 4 Interactions

CVE Info

A vulnerability was found in D-Link DIR-816 A2 1.10CNB05_R1B011D88210. It has been classified as critical. This affects an unknown part of the file /goform/form2LocalAclEditcfg.cgi of the component ACL Handler. The manipulation leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

Fediverse

Profile picture

@screaminggoat @hrbrmstr Another D-Link vuln: nvd.nist.gov/vuln/detail/CVE-2

CVSS rates it a sev:MED but the description says sev:CRIT:

A vulnerability was found in D-Link DIR-816 A2 1.10CNB05_R1B011D88210. It has been classified as critical. This affects an unknown part of the file /goform/form2LocalAclEditcfg.cgi of the component ACL Handler. The manipulation leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

Claimed PoC: github.com/abcdefg-png/IoT-vul

Sharing because any time the vendor severity is much higher than the CVSS is interesting, and there's apparently a public PoC, and because it's another vuln in a *link* product.

  • 1
  • 3
  • 11 hours ago

CVE-2024-0012

KEV
Palo Alto Networks Cloud NGFW

18 Nov 2024
Published
29 Nov 2024
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
97.04%

  • 1 Post
  • 1 Interaction

CVE Info

An authentication bypass in Palo Alto Networks PAN-OS software enables an unauthenticated attacker with network access to the management web interface to gain PAN-OS administrator privileges to perform administrative actions, tamper with the configuration, or exploit other authenticated privilege escalation vulnerabilities like CVE-2024-9474 https://security.paloaltonetworks.com/CVE-2024-9474 . The risk of this issue is greatly reduced if you secure access to the management web interface by restricting access to only trusted internal IP addresses according to our recommended  best practice deployment guidelines https://live.paloaltonetworks.com/t5/community-blogs/tips-amp-tricks-how-to-secure-the-management-access-of-your-palo/ba-p/464431 . This issue is applicable only to PAN-OS 10.2, PAN-OS 11.0, PAN-OS 11.1, and PAN-OS 11.2 software. Cloud NGFW and Prisma Access are not impacted by this vulnerability.

Fediverse

Profile picture

@wdormann my VM SME and I were just talking about this today when off memory I pulled the Intel cards for 12, not 13, but the article conflated the two.

Palo had something similar last year where CVE-2024-0012 was the one in the news, but there were also associated 0011 and 0013.

  • 0
  • 1
  • 6 hours ago

CVE-2024-12856

Four-Faith F3x24

27 Dec 2024
Published
31 Dec 2024
Updated

CVSS v3.1
HIGH (7.2)
EPSS
0.05%

  • 1 Post

CVE Info

The Four-Faith router models F3x24 and F3x36 are affected by an operating system (OS) command injection vulnerability. At least firmware version 2.0 allows authenticated and remote attackers to execute arbitrary OS commands over HTTP when modifying the system time via apply.cgi. Additionally, this firmware version has default credentials which, if not changed, would effectively change this vulnerability into an unauthenticated and remote OS command execution issue.

Fediverse

Profile picture

Security researchers reveal #activeexploitation of a vulnerability in #FourFaith routers

The vulnerability is tracked as CVE-2024-12856, and when exploited, allows an attacker to inject commands

Administrators are advised to reach out to their Four-Faith contacts for mitigation steps

#cybersecurity

bleepingcomputer.com/news/secu

  • 0
  • 0
  • 10 hours ago

CVE-2024-3393

KEV
Palo Alto Networks Cloud NGFW

27 Dec 2024
Published
30 Dec 2024
Updated

CVSS v4.0
HIGH (8.7)
EPSS
1.18%

  • 1 Post

CVE Info

A Denial of Service vulnerability in the DNS Security feature of Palo Alto Networks PAN-OS software allows an unauthenticated attacker to send a malicious packet through the data plane of the firewall that reboots the firewall. Repeated attempts to trigger this condition will cause the firewall to enter maintenance mode.

Fediverse

Profile picture

Seriously… stay away from Palo Alto Firewalls…

CVE-2024-3393 PAN-OS: Firewall Denial of Service (DoS) in DNS Security Using a Specially Crafted Packet

security.paloaltonetworks.com/

  • 0
  • 0
  • 16 hours ago

CVE-2025-22214

Pending

02 Jan 2025
Published
02 Jan 2025
Updated

CVSS v3.1
MEDIUM (4.3)
EPSS
0.04%

  • 1 Post

CVE Info

Landray EIS 2001 through 2006 allows Message/fi_message_receiver.aspx?replyid= SQL injection.

Fediverse

CVE-2024-12106

Progress Software Corporation WhatsUp Gold

31 Dec 2024
Published
31 Dec 2024
Updated

CVSS v3.1
CRITICAL (9.4)
EPSS
0.04%

  • 1 Post
  • 4 Interactions

CVE Info

In WhatsUp Gold versions released before 2024.0.2, an unauthenticated attacker can configure LDAP settings.

Fediverse

Profile picture

Progress security advisory: WhatsUp Gold Security Bulletin December 2024
@cR0w Progress allegedly published this advisory 12 December 2024, but the page wasn't available from Google search results (thank Gemini AI ✨ for being useless) and Progress doesn't maintain a dedicated security advisories section on their website. Anyway, this page hasn't been updated with new information since 12 December so it's also useless. Here are the three vulnerabilities:

  • CVE-2024-12105 (6.5 medium) authenticated information disclosure via specially crafted HTTP request
  • CVE-2024-12106 (9.4 critical) unauthenticated attacker can configure LDAP settings
  • CVE-2024-12108 (9.6 critical) an attacker can gain access to the WhatsUp Gold server via the public API

No mention of exploitation. Patched in WhatsUp Gold version 24.0.2

  • 2
  • 2
  • 11 hours ago

CVE-2024-12105

Progress Software Corporation WhatsUp Gold

31 Dec 2024
Published
31 Dec 2024
Updated

CVSS v3.1
MEDIUM (6.5)
EPSS
0.04%

  • 1 Post
  • 4 Interactions

CVE Info

In WhatsUp Gold versions released before 2024.0.2, an authenticated user can use a specially crafted HTTP request that can lead to information disclosure.

Fediverse

Profile picture

Progress security advisory: WhatsUp Gold Security Bulletin December 2024
@cR0w Progress allegedly published this advisory 12 December 2024, but the page wasn't available from Google search results (thank Gemini AI ✨ for being useless) and Progress doesn't maintain a dedicated security advisories section on their website. Anyway, this page hasn't been updated with new information since 12 December so it's also useless. Here are the three vulnerabilities:

  • CVE-2024-12105 (6.5 medium) authenticated information disclosure via specially crafted HTTP request
  • CVE-2024-12106 (9.4 critical) unauthenticated attacker can configure LDAP settings
  • CVE-2024-12108 (9.6 critical) an attacker can gain access to the WhatsUp Gold server via the public API

No mention of exploitation. Patched in WhatsUp Gold version 24.0.2

  • 2
  • 2
  • 11 hours ago

CVE-2024-12108

Progress Software Corporation WhatsUp Gold

31 Dec 2024
Published
31 Dec 2024
Updated

CVSS v3.1
CRITICAL (9.6)
EPSS
0.04%

  • 1 Post
  • 4 Interactions

CVE Info

In WhatsUp Gold versions released before 2024.0.2, an attacker can gain access to the WhatsUp Gold server via the public API.

Fediverse

Profile picture

Progress security advisory: WhatsUp Gold Security Bulletin December 2024
@cR0w Progress allegedly published this advisory 12 December 2024, but the page wasn't available from Google search results (thank Gemini AI ✨ for being useless) and Progress doesn't maintain a dedicated security advisories section on their website. Anyway, this page hasn't been updated with new information since 12 December so it's also useless. Here are the three vulnerabilities:

  • CVE-2024-12105 (6.5 medium) authenticated information disclosure via specially crafted HTTP request
  • CVE-2024-12106 (9.4 critical) unauthenticated attacker can configure LDAP settings
  • CVE-2024-12108 (9.6 critical) an attacker can gain access to the WhatsUp Gold server via the public API

No mention of exploitation. Patched in WhatsUp Gold version 24.0.2

  • 2
  • 2
  • 11 hours ago

CVE-2024-4911

Campcodes Complete Web-Based School Management System

15 May 2024
Published
01 Aug 2024
Updated

CVSS v4.0
MEDIUM (5.3)
EPSS
0.04%

  • 1 Post
  • 5 Interactions

CVE Info

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /view/student_exam_mark_update_form.php. The manipulation of the argument exam leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-264446 is the identifier assigned to this vulnerability.

Fediverse

Profile picture

CVE-2024-49112 - Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability.

A crashing PoC has been published.

🔗 PoC github.com/Dliv3/CVE-2024-4911 (I didn't test it, so review it)
🔗 vulnerability.circl.lu/vuln/CV
🔗 zerodayinitiative.com/blog/202 (ZDI PoV)

  • 3
  • 2
  • 16 hours ago

CVE-2015-2051

KEV
Pending

23 Feb 2015
Published
06 Aug 2024
Updated

CVSS
Pending
EPSS
95.05%

  • 1 Post
  • 1 Interaction

CVE Info

The D-Link DIR-645 Wired/Wireless Router Rev. Ax with firmware 1.04b12 and earlier allows remote attackers to execute arbitrary commands via a GetDeviceSettings action to the HNAP interface.

Fediverse

Profile picture

@todb you want some freebies?
Fortinet says Botnets like FICORA, a Mirai variant, and CAPSAICIN, a Kaiten variant, are exploiting CVE-2015-2051, CVE-2019-10891, CVE-2022-37056, and CVE-2024-33112. Only CVE-2015-2051 is in CISA's KEV Catalog.
fortinet.com/blog/threat-resea

  • 0
  • 1
  • 10 hours ago

CVE-2022-37056

Pending

28 Aug 2022
Published
03 Aug 2024
Updated

CVSS
Pending
EPSS
0.70%

  • 1 Post
  • 1 Interaction

CVE Info

D-Link GO-RT-AC750 GORTAC750_revA_v101b03 and GO-RT-AC750_revB_FWv200b02 is vulnerable to Command Injection via /cgibin, hnap_main,

Fediverse

Profile picture

@todb you want some freebies?
Fortinet says Botnets like FICORA, a Mirai variant, and CAPSAICIN, a Kaiten variant, are exploiting CVE-2015-2051, CVE-2019-10891, CVE-2022-37056, and CVE-2024-33112. Only CVE-2015-2051 is in CISA's KEV Catalog.
fortinet.com/blog/threat-resea

  • 0
  • 1
  • 10 hours ago