Report Name: pt_trend_march_2024 report
Generated: 2024-04-09 00:10:30

Vulristics Vulnerability Scores
Basic Vulnerability Scores
Products

Product NamePrevalenceUCHMLAComment
Windows Kernel0.911Windows Kernel
Windows Common Log File System Driver0.811Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs
TeamCity0.711TeamCity is a build management and continuous integration server from JetBrains
Microsoft Outlook0.611Microsoft Outlook is a personal information manager software system from Microsoft, available as a part of the Microsoft 365 software suites
FortiClientEMS0.511FortiClient EMS provides efficient and effective administration of endpoints running FortiClient (a Fabric Agent that delivers protection, compliance, and secure access in a single, modular lightweight client)


Vulnerability Types

Vulnerability TypeCriticalityUCHMLA
Remote Code Execution1.0112
Authentication Bypass0.9811
Elevation of Privilege0.85112


Vulnerabilities

Urgent (3)

1. Authentication Bypass - TeamCity (CVE-2024-27198) - Urgent [946]

Description: In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was possible

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, NVD:CISAKEV websites
Public Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners website ([githubexploit] Exploit for CVE-2024-27198, [githubexploit] Exploit for CVE-2024-27198, [githubexploit] Exploit for CVE-2024-27198, [githubexploit] Exploit for CVE-2024-27198, [githubexploit] Exploit for CVE-2024-27198, [githubexploit] Exploit for CVE-2024-27198, [githubexploit] Exploit for CVE-2024-27198, [packetstorm] JetBrains TeamCity Unauthenticated Remote Code Execution, [metasploit] JetBrains TeamCity Unauthenticated Remote Code Execution)
Criticality of Vulnerability Type0.9815Authentication Bypass
Vulnerable Product is Common0.714TeamCity is a build management and continuous integration server from JetBrains
CVSS Base Score1.010CVSS Base Score is 9.8. According to NVD data source
EPSS Percentile1.010EPSS Probability is 0.97209, EPSS Percentile is 0.99812

2. Remote Code Execution - FortiClientEMS (CVE-2023-48788) - Urgent [892]

Description: A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted packets.

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, NVD:CISAKEV websites
Public Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners website ([githubexploit] Exploit for SQL Injection in Fortinet Forticlient Enterprise Management Server)
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514FortiClient EMS provides efficient and effective administration of endpoints running FortiClient (a Fabric Agent that delivers protection, compliance, and secure access in a single, modular lightweight client)
CVSS Base Score1.010CVSS Base Score is 9.8. According to NVD data source
EPSS Percentile0.810EPSS Probability is 0.00786, EPSS Percentile is 0.81112

3. Elevation of Privilege - Windows Kernel (CVE-2024-21338) - Urgent [861]

Description: Windows Kernel Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (AttackerKB object, cisa_kev object), AttackerKB, Microsoft, NVD:CISAKEV websites
Public Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners website ([packetstorm] Microsoft Windows 10.0.17763.5458 Privilege Escalation, [zdt] Microsoft Windows 10.0.17763.5458 - Kernel Privilege Escalation Exploit, [exploitdb] Microsoft Windows 10.0.17763.5458 - Kernel Privilege Escalation)
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.914Windows Kernel
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.410EPSS Probability is 0.00105, EPSS Percentile is 0.42136

Critical (2)

4. Elevation of Privilege - Windows Common Log File System Driver (CVE-2023-36424) - Critical [654]

Description: Windows Common Log File System Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Public Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners website ([githubexploit] Exploit for Vulnerability in Microsoft)
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.610EPSS Probability is 0.00197, EPSS Percentile is 0.56757

5. Remote Code Execution - Microsoft Outlook (CVE-2024-21378) - Critical [600]

Description: Microsoft Outlook Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Public Exploit Exists1.017The existence of a publicly available exploit is mentioned on Vulners website ([githubexploit] Exploit for Vulnerability in Microsoft, [githubexploit] Exploit for Vulnerability in Microsoft)
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Outlook is a personal information manager software system from Microsoft, available as a part of the Microsoft 365 software suites
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00042, EPSS Percentile is 0.05356

High (0)

Medium (0)

Low (0)

Exploitation in the wild detected (3)

Authentication Bypass (1)

Remote Code Execution (1)

Elevation of Privilege (1)

Public exploit exists, but exploitation in the wild is NOT detected (2)

Elevation of Privilege (1)

Remote Code Execution (1)

Other Vulnerabilities (0)