Description

In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content.

INFO

Published Date :

July 5, 2023, 4:15 p.m.

Last Modified :

July 10, 2023, 1:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-36934 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-36934 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Progress moveit_transfer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-36934.

URL Resource
https://community.progress.com/s/article/MOVEit-Transfer-2020-1-Service-Pack-July-2023 Patch Release Notes Third Party Advisory
https://www.progress.com/moveit Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile YARA Shell

Updated: 1 year, 1 month ago
2 stars 3 fork 3 watcher
Born at : June 23, 2023, 2:51 p.m. This repo has been linked 6 different CVEs too.

A repository for tracking events related to the MOVEit Transfer Cl0p Campaign

cti cybercrime ransomware cl0p

Updated: 2 months, 4 weeks ago
66 stars 5 fork 5 watcher
Born at : June 6, 2023, 6:37 p.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-36934 vulnerability anywhere in the article.

  • TheCyberThrone
Google Fixes Android Zeroday Vulnerability CVE-2024-36971

Google has released patches for 46 bugs affecting its Android operating system in its August 2024 security update. This includes an actively exploited kernel vulnerability tracked as CVE-2024-36971 af ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)
  • TheCyberThrone
Apple backports CVE-2024-23296 for older Mac models

Apple has backported a critical zero-day patch to older Mac models running macOS Monterey 12.7.6. The vulnerability, tracked as CVE-2024-23296, was addressed during this year March for newer devices b ... Read more

Published Date: Aug 03, 2024 (1 month, 2 weeks ago)
  • TheCyberThrone
Bitdefender patches critical vulnerability -CVE-2024-6980

Bitdefender has released a  patch for a critical vulnerability in its GravityZone Update Server. The vulnerability that could potentially allow attackers to perform server-side request forgery attacks ... Read more

Published Date: Aug 02, 2024 (1 month, 2 weeks ago)
  • TheCyberThrone
TheCyberThrone CyberSecurity Newsletter Top 5 Articles – July, 2024

Welcome to TheCyberThrone cybersecurity month in review will be posted covering the important security happenings . This review is for the month ending July, 2024Subscribers favorite #1RegreSSHion Vul ... Read more

Published Date: Aug 02, 2024 (1 month, 2 weeks ago)
  • TheCyberThrone
RansomEXX hits Indian banks exploiting CVE-2024-23897

A ransomware attack has recently compromised India’s banking sector, affecting banks and payment providers. The attack has primarily targeted Brontoo Technology Solutions, a major partner of C-Edge Te ... Read more

Published Date: Aug 02, 2024 (1 month, 2 weeks ago)
  • TheCyberThrone
Apache OfBiz Vulnerability CVE-2024-32113 Exploited in wild

Security researchers have observed up ticking reconnaissance attempts for the CVE-2024-32113 vulnerability in Apache OFBiz. The vulnerability, described as a path traversal issue, poses significant ri ... Read more

Published Date: Aug 01, 2024 (1 month, 2 weeks ago)
  • TheCyberThrone
Google fixes critical vulnerability CVE-2024-6990 in Chrome

Google has released the latest security update for its Chrome browser, addressing several critical vulnerabilities.The latest advisory includes three significant security fixes, two classified as high ... Read more

Published Date: Jul 31, 2024 (1 month, 2 weeks ago)
  • TheCyberThrone
CISA adds CVE-2024-37085 to its KEV catalog

The U.S. CISA added an authentication bypass VMware ESXi vulnerability, tracked as CVE-2024-37085 with a CVSS score of 6.8, to its Known Exploited Vulnerabilities (KEV) catalog.The flaw is an authenti ... Read more

Published Date: Jul 31, 2024 (1 month, 2 weeks ago)
  • TheCyberThrone
MOVEit fixes High Severity Vulnerability -CVE-2024-6576

Progress Software has warned customers about a new high-severity vulnerability that could allow attackers to escalate privileges within the system.The vulnerability tracked as CVE-2024-6576 with a CVS ... Read more

Published Date: Jul 30, 2024 (1 month, 2 weeks ago)
  • TheCyberThrone
Apache Pinot fixes CVE-2024-39676

Apache Pinot has recently disclosed a serious security vulnerability that could allow unauthorized actors to access sensitive system information, potentially leading to data leaks and security breache ... Read more

Published Date: Jul 29, 2024 (1 month, 2 weeks ago)
  • TheCyberThrone
Spring Cloud Dataflow Vulnerability -CVE-2024-37084

A critical vulnerability has been identified in Spring Cloud Data Flow, a popular microservices-based streaming and batch data processing platform used in Cloud Foundry and Kubernetes environments.Thi ... Read more

Published Date: Jul 26, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Docker fixes Critical Vulnerability -CVE-2024-41110

Docker has released an urgent security advisory that has fixes for a critical vulnerability in certain versions of Docker Engine that allows attackers to bypass authorization plugins.The vulnerability ... Read more

Published Date: Jul 26, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
SIEMENS Fixes Several Vulnerabilities in SICAM Products

Siemens has released critical security advisory for its SICAM products vulnerabilities that could lead to unauthorized access and data leaks. The affected products include the SICAM A8000 RTUs, SICAM ... Read more

Published Date: Jul 25, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Progress fixes Critical Vulnerability in Telerik -CVE-2024-6327

Progress Software’s has fixed two vulnerabilities in Telerik Reporting tools that could lead to full system compromise and allow attackers to remotely execute code or inject malicious objects into aff ... Read more

Published Date: Jul 25, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Microsoft SmartScreen bug exploited in an infostealer campaign

Researchers have uncovered an info stealer campaign targeting Microsoft Windows users. This campaign exploits a known vulnerability to bypass security measures and steal sensitive data.The vulnerabili ... Read more

Published Date: Jul 25, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Cisco fixes RCE Vulnerability in its Routers -CVE-2024-20416

Cisco has released a patch for a vulnerability in their RV340 and RV345 Dual WAN Gigabit VPN routers that could allow an authenticated attacker to remotely execute arbitrary code on affected devices.T ... Read more

Published Date: Jul 23, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Oracle Fixes Critical Weblogic Server Vulnerability -CVE-2024-21181

Oracle has released patch for a critical vulnerability WebLogic Server product, that could lead to a complete takeover of the server. is easily exploitable and does not require any authentication, mak ... Read more

Published Date: Jul 22, 2024 (1 month, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2023-36934 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 10, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://community.progress.com/s/article/MOVEit-Transfer-2020-1-Service-Pack-July-2023 No Types Assigned https://community.progress.com/s/article/MOVEit-Transfer-2020-1-Service-Pack-July-2023 Patch, Release Notes, Third Party Advisory
    Changed Reference Type https://www.progress.com/moveit No Types Assigned https://www.progress.com/moveit Product
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* versions up to (excluding) 12.1.11 *cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.0.9 *cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.7 *cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.0.7 *cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* versions from (including) 14.1.0 up to (excluding) 14.1.8 *cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-36934 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

11.53 }} -0.58%

score

0.95344

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability