CVE-2024-53912: Detailed Vulnerability Analysis and Overview

Status: Analyzed - Last modified: 29-11-2024 Published: 24-11-2024

CVE-2024-53912
Vulnerability Scoring

9.8
/10

Attack Complexity Details

  • Attack Complexity: Low Impact
  • Attack Vector: NETWORK
  • Privileges Required: None
  • Scope: UNCHANGED
  • User Interaction: NONE

CIA Impact Definition

  • Confidentiality: HIGH IMPACT
  • Integrity: HIGH IMPACT
  • Availability: HIGH IMPACT

CVE-2024-53912 Vulnerability Summary

An issue was discovered in the server in Veritas Enterprise Vault before 15.2, ZDI-CAN-24341. It allows remote attackers to execute arbitrary code because untrusted data, received on a .NET Remoting TCP port, is deserialized.

Need help fixing CVEs? Check out our Step-by-Step Guide on How to Fix CVEs.

Access Complexity Graph for CVE-2024-53912

Impact Analysis for CVE-2024-53912

CVE-2024-53912: Detailed Information and External References

EPSS

0.00071

EPSS %

0.32932

References

0.00071

CWE

CWE-502

CAPEC

0.00071

  • Object Injection: An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.

Vulnerable Configurations

  • cpe:2.3:a:veritas:enterprise_vault:12.0:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.1:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.2:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.3:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.4:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.5:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:12.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:12.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:veritas:enterprise_vault:14.0:*:*:*:*:*:*:*
    cpe:2.3:a:veritas:enterprise_vault:14.0:*:*:*:*:*:*:*

CVSS3 Source

cve@mitre.org

CVSS3 Type

Secondary

CVSS3 Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Protect Your Infrastructure: Combat Critical CVE Threats

Stay updated with real-time CVE vulnerabilities and take action to secure your systems. Enhance your cybersecurity posture with the latest threat intelligence and mitigation techniques. Develop the skills necessary to defend against CVEs and secure critical infrastructures. Join the top cybersecurity professionals safeguarding today's infrastructures.

Recently Published CVEs