cve-2024-11947
Vulnerability from cvelistv5
Published
2024-12-11 21:54
Modified
2024-12-11 21:54
Severity ?
EPSS score ?
Summary
GFI Archiver Core Service Deserialization of Untrusted Data Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1670/ | x_research-advisory |
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Archiver", "vendor": "GFI", "versions": [ { "status": "affected", "version": "15.6" } ] } ], "dateAssigned": "2024-11-27T17:38:18.268-06:00", "datePublic": "2024-12-11T11:27:15.585-06:00", "descriptions": [ { "lang": "en", "value": "GFI Archiver Core Service Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GFI Archiver. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the Core Service, which listens on TCP port 8017 by default. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-24029." } ], "metrics": [ { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502: Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-11T21:54:56.061Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-24-1670", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1670/" } ], "source": { "lang": "en", "value": "Sina Kheirkhah (@SinSinology) of Summoning Team (@SummoningTeam)" }, "title": "GFI Archiver Core Service Deserialization of Untrusted Data Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2024-11947", "datePublished": "2024-12-11T21:54:56.061Z", "dateReserved": "2024-11-27T23:38:18.186Z", "dateUpdated": "2024-12-11T21:54:56.061Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.