{"id":22285,"date":"2024-10-21T01:31:05","date_gmt":"2024-10-21T08:31:05","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?p=22285"},"modified":"2024-10-24T01:49:16","modified_gmt":"2024-10-24T08:49:16","slug":"security-advisories-oct-15-oct-21-2024","status":"publish","type":"post","link":"https:\/\/webdev.securin.xyz\/articles\/security-advisories-oct-15-oct-21-2024\/","title":{"rendered":"Security Advisories: Oct 15 – Oct 21, 2024"},"content":{"rendered":"\t\t
Title: <\/strong>Multiple vulnerabilities in Citrix NetScaler ADC and NetScaler Gateway<\/p> Published Date:<\/strong> Jul 18, 2023<\/p> Risk Index:<\/strong> 9.94 of 10 (Critical)<\/p> Summary:<\/strong> A critical vulnerability has been identified in the Citrix NetScaler ADC and NetScaler Gateway, allowing unauthenticated remote code execution. This issue stems from multiple vulnerabilities which could potentially compromise the affected systems.<\/p> If exploited, this vulnerability could allow an attacker to gain unauthorized access to sensitive data or execute arbitrary code on the affected system. This level of control could further allow for data exfiltration, system modification, or the deployment of additional malware.<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t Title: <\/strong> Multiple vulnerabilities in Adobe ColdFusion<\/p> Published Date:<\/strong> Jul 19, 2023<\/p> Risk Index:<\/strong> 9.67 of 10 (Critical)<\/p> Summary:<\/strong> A critical vulnerability has been identified in the Adobe ColdFusion software, specifically pertaining to the Improper Access Control of its versions including 2018u18 (and earlier), 2021u8 (and earlier), and 2023u2 (and earlier). This vulnerability, cataloged as CVE-2023-38205, could potentially allow an attacker to bypass security features to access administration CFM and CFC endpoints without the requirement of user interaction.<\/p> If exploited, this vulnerability could permit an attacker to bypass certain security restrictions, leading to unauthorized access of administrative functionalities as well as arbitrary code execution within the affected ColdFusion environments. This creates substantial risks wherein sensitive data could be compromised, services disrupted, and servers commandeered to support further illicit activities.<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t Title: <\/strong> Remote PHP code execution in Joomla!<\/p> Published Date:<\/strong> Dec 12, 2015<\/p> Risk Index:<\/strong> 9.64 of 10 (Critical)<\/p> Summary:<\/strong> A critical vulnerability, identified as CVE-2015-8562, has been detected in Joomla! versions 1.5.x, 2.x, and 3.x before 3.4.6. This vulnerability allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the HTTP User-Agent header, with instances of exploitation being observed in the wild in December 2015.<\/p> If successfully exploited, CVE-2015-8562 can allow attackers to gain unauthorized control over affected CMS instances, running arbitrary PHP code as directed. An exploit of this nature equates to administrative-level access, potentially leading to a full compromise. Attackers could execute malicious code, access confidential user data, plant backdoors, or use the compromised CMS as a springboard for further attacks. This vulnerability is notably critical in environments where sensitive data is processed, potentially leading to severe data leaks or unlawful actions being carried out at the host’s expense.<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t Title: <\/strong> Remote code execution in Print Spooler service in Microsoft Windows<\/p> Published Date:<\/strong> Sep 14, 2010<\/p> Risk Index:<\/strong> 9.64 of 10 (Critical)<\/p> Summary:<\/strong> A critical vulnerability has been identified in the Print Spooler service of Microsoft Windows, which affects several versions including Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, along with Windows 7. This vulnerability allows remote attackers to create files in a system directory and execute arbitrary code through a crafted print request over the RPC protocol. Referred to as the “Print Spooler Service Impersonation Vulnerability,” this was notably exploited in the wild in September 2010.<\/p> If exploited, this vulnerability could allow an attacker to gain unauthorized access to sensitive data and execute arbitrary code on the affected system, escalating their privileges and potentially leading to complete system compromise and beyond, such as infecting networked environments with malware.<\/p>\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\tCVE-2023-38205<\/a><\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
CVE-2015-8562<\/a><\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
CVE-2010-2729<\/a><\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t