Executive Summary

Informations
Name CVE-2024-37393 First vendor Publication 2024-06-10
Vendor Cve Last vendor Modification 2024-07-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple LDAP injections vulnerabilities exist in SecurEnvoy MFA before 9.4.514 due to improper validation of user-supplied input. An unauthenticated remote attacker could exfiltrate data from Active Directory through blind LDAP injection attacks against the DESKTOP service exposed on the /secserver HTTP endpoint. This may include ms-Mcs-AdmPwd, which has a cleartext password for the Local Administrator Password Solution (LAPS) feature.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37393

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-319 Cleartext Transmission of Sensitive Information

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-ada2/ad2ce8f...
https://securenvoy.com/support/
https://www.optistream.io/blogs/tech/securenvoy-cve-2024-37393
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-07-03 09:27:31
  • Multiple Updates
2024-06-12 21:27:23
  • Multiple Updates
2024-06-11 00:27:25
  • First insertion