9.8
CRITICAL
CVE-2024-40711
Apache Flink RCE Vulnerability
Description

A deserialization of untrusted data vulnerability with a malicious payload can allow an unauthenticated remote code execution (RCE).

INFO

Published Date :

Sept. 7, 2024, 5:15 p.m.

Last Modified :

Sept. 9, 2024, 4:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-40711 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-40711 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-40711.

URL Resource
https://www.veeam.com/kb4649

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Pre-Auth Exploit for CVE-2024-40711

C#

Updated: 5 hours, 58 minutes ago
12 stars 3 fork 3 watcher
Born at : Sept. 15, 2024, 5:25 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-40711 vulnerability anywhere in the article.

  • Help Net Security
Week in review: Veeam Backup & Replication RCE could soon be exploited, Microsoft fixes 4 0-days

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Veeam Backup & Replication RCE flaw may soon be leveraged by ransomware gangs (CVE-2024-40711) CVE-202 ... Read more

Published Date: Sep 15, 2024 (1 day, 11 hours ago)
  • Help Net Security
CISA confirms that SonicWall vulnerability is getting exploited (CVE-2024-40766)

The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2024-40766 – a recently fixed improper access control vulnerability affecting SonicWall’s firewalls – to its Known Exploite ... Read more

Published Date: Sep 10, 2024 (6 days, 7 hours ago)
  • Help Net Security
Zyxel fixes critical command injection flaw in EOL NAS devices (CVE-2024-6342)

Users of Zyxel network-attached storage (NAS) devices are urged to implement hotfixes addressing a critical and easily exploited command injection vulnerability (CVE-2024-6342). About CVE-2024-6342 Zy ... Read more

Published Date: Sep 10, 2024 (6 days, 10 hours ago)
  • Hackread - Latest Cybersecurity, Tech, Crypto & Hacking News
New Veeam Vulnerability Puts Thousands of Backup Servers at Risk – PATCH NOW!

A critical vulnerability (CVE-2024-40711) in Veeam Backup & Replication software allows attackers to gain full control without authentication. Immediate updates are essential to protect sensitive data ... Read more

Published Date: Sep 09, 2024 (1 week ago)
  • Help Net Security
Veeam Backup & Replication RCE flaw may soon be leveraged by ransomware gangs (CVE-2024-40711)

CVE-2024-40711, a critical vulnerability affecting Veeam Backup & Replication (VBR), could soon be exploited by attackers to steal enterprise data. Discovered and reported by Code WHite researcher Flo ... Read more

Published Date: Sep 09, 2024 (1 week ago)

The following table lists the changes that have been made to the CVE-2024-40711 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 09, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-502
  • CVE Received by [email protected]

    Sep. 07, 2024

    Action Type Old Value New Value
    Added Description A deserialization of untrusted data vulnerability with a malicious payload can allow an unauthenticated remote code execution (RCE).
    Added Reference HackerOne https://www.veeam.com/kb4649 [No types assigned]
    Added CVSS V3 HackerOne AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-40711 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-40711 weaknesses.

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability