CVE-2024-8161

CVE-2024-8161

Título es
CVE-2024-8161

Lun, 26/08/2024 – 09:15

Tipo
CWE-89

Gravedad 2.0 Txt
Pendiente de análisis

Título en

CVE-2024-8161

Descripción en
SQL injection vulnerability in ATISolutions CIGES affecting versions lower than 2.15.5. This vulnerability allows a remote attacker to send a specially crafted SQL query to the /modules/ajaxServiciosCentro.php point in the idCentro parameter and retrieve all the information stored in the database.

26/08/2024
26/08/2024
Vector CVSS:3.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Gravedad 3.1 (CVSS 3.1 Base Score)
9.80

Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
CRITICAL

Referencias
  • https://www.incibe.es/en/incibe-cert/notices/aviso/sql-injection-vulnerability-cigesv2-system

  • Enviar en el boletín
    Off

    CVE-2024-43444

    CVE-2024-43444

    Título es
    CVE-2024-43444

    Lun, 26/08/2024 – 09:15

    Tipo
    CWE-532

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2024-43444

    Descripción en
    Passwords of agents and customers are displayed in plain text in the OTRS admin log module if certain configurations regarding the authentication sources match and debugging for the authentication backend has been enabled.

    This issue affects:

    * OTRS from 7.0.X through 7.0.50
    * OTRS 8.0.X
    * OTRS 2023.X
    * OTRS from 2024.X through 2024.5.X
    * ((OTRS)) Community Edition: 6.0.x

    Products based on the ((OTRS)) Community Edition also very likely to be affected

    26/08/2024
    26/08/2024
    Vector CVSS:3.1
    CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

    Gravedad 3.1 (CVSS 3.1 Base Score)
    8.20

    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    HIGH

    Enviar en el boletín
    Off

    CVE-2024-43443

    CVE-2024-43443

    Título es
    CVE-2024-43443

    Lun, 26/08/2024 – 09:15

    Tipo
    CWE-790

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2024-43443

    Descripción en
    Improper Neutralization of Input done by an attacker with admin privileges ('Cross-site Scripting') in Process Management modules of OTRS and ((OTRS)) Community Edition allows Cross-Site Scripting (XSS) within the Process Management targeting other admins.
    This issue affects:

    * OTRS from 7.0.X through 7.0.50
    * OTRS 8.0.X
    * OTRS 2023.X
    * OTRS from 2024.X through 2024.5.X
    * ((OTRS)) Community Edition: 6.0.x

    Products based on the ((OTRS)) Community Edition also very likely to be affected

    26/08/2024
    26/08/2024
    Vector CVSS:3.1
    CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

    Gravedad 3.1 (CVSS 3.1 Base Score)
    4.90

    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    MEDIUM

    Enviar en el boletín
    Off

    CVE-2024-43442

    CVE-2024-43442

    Título es
    CVE-2024-43442

    Lun, 26/08/2024 – 09:15

    Tipo
    CWE-790

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2024-43442

    Descripción en
    Improper Neutralization of Input done by an attacker with admin privileges ('Cross-site Scripting') in  OTRS (System Configuration modules) and ((OTRS)) Community Edition allows Cross-Site Scripting (XSS) within the System Configuration targeting other admins.
    This issue affects: 

    * OTRS from 7.0.X through 7.0.50
    * OTRS 8.0.X
    * OTRS 2023.X
    * OTRS from 2024.X through 2024.5.X
    * ((OTRS)) Community Edition: 6.0.x

    Products based on the ((OTRS)) Community Edition also very likely to be affected

    26/08/2024
    26/08/2024
    Vector CVSS:3.1
    CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

    Gravedad 3.1 (CVSS 3.1 Base Score)
    4.90

    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    MEDIUM

    Enviar en el boletín
    Off

    CVE-2024-7313

    CVE-2024-7313

    Título es
    CVE-2024-7313

    Lun, 26/08/2024 – 06:15

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2024-7313

    Descripción en
    The Shield Security WordPress plugin before 20.0.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

    26/08/2024
    26/08/2024
    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    Pendiente de análisis

    Enviar en el boletín
    Off

    CVE-2024-6879

    CVE-2024-6879

    Título es
    CVE-2024-6879

    Lun, 26/08/2024 – 06:15

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2024-6879

    Descripción en
    The Quiz and Survey Master (QSM) WordPress plugin before 9.1.1 fails to validate and escape certain Quiz fields before displaying them on a page or post where the Quiz is embedded, which could allows contributor and above roles to perform Stored Cross-Site Scripting (XSS) attacks.

    26/08/2024
    26/08/2024
    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    Pendiente de análisis

    Enviar en el boletín
    Off

    CVE-2024-41996

    CVE-2024-41996

    Título es
    CVE-2024-41996

    Lun, 26/08/2024 – 06:15

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2024-41996

    Descripción en
    Validating the order of the public keys in the Diffie-Hellman Key Agreement Protocol, when an approved safe prime is used, allows remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations. The client may cause asymmetric resource consumption. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE and validate the order of the public key.

    26/08/2024
    26/08/2024
    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    Pendiente de análisis

    Enviar en el boletín
    Off

    CVE-2024-45256

    CVE-2024-45256

    Título es
    CVE-2024-45256

    Lun, 26/08/2024 – 07:15

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2024-45256

    Descripción en
    An arbitrary file write issue in the exfiltration endpoint in BYOB (Build Your Own Botnet) 2.0 allows attackers to overwrite SQLite databases and bypass authentication via an unauthenticated HTTP request with a crafted parameter. This occurs in file_add in api/files/routes.py.

    26/08/2024
    26/08/2024
    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    Pendiente de análisis

    Enviar en el boletín
    Off

    CVE-2024-45241

    CVE-2024-45241

    Título es
    CVE-2024-45241

    Lun, 26/08/2024 – 07:15

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2024-45241

    Descripción en
    A traversal vulnerability in GeneralDocs.aspx in CentralSquare CryWolf (False Alarm Management) through 2024-08-09 allows unauthenticated attackers to read files outside of the working web directory via the rpt parameter, leading to the disclosure of sensitive information.

    26/08/2024
    26/08/2024
    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    Pendiente de análisis

    Enviar en el boletín
    Off

    CVE-2024-8073

    CVE-2024-8073

    Título es
    CVE-2024-8073

    Lun, 26/08/2024 – 03:15

    Tipo
    CWE-20

    Gravedad 2.0 Txt
    Pendiente de análisis

    Título en

    CVE-2024-8073

    Descripción en
    Improper Input Validation vulnerability in Hillstone Networks Hillstone Networks Web Application Firewall on 5.5R6 allows Command Injection.This issue affects Hillstone Networks Web Application Firewall: from 5.5R6-2.6.7 through 5.5R6-2.8.13.

    26/08/2024
    26/08/2024
    Vector CVSS:3.1
    CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    Gravedad 3.1 (CVSS 3.1 Base Score)
    9.80

    Gravedad 3.1 Txt Gravedad 3.1 (CVSS 3.1 Base Score)
    CRITICAL

    Enviar en el boletín
    Off