CVE-2024-45387
Apache Traffic Control Traffic Ops SQL Injection
Description
An SQL injection vulnerability in Traffic Ops in Apache Traffic Control <= 8.0.1, >= 8.0.0 allows a privileged user with role "admin", "federation", "operations", "portal", or "steering" to execute arbitrary SQL against the database by sending a specially-crafted PUT request. Users are recommended to upgrade to version Apache Traffic Control 8.0.2 if you run an affected version of Traffic Ops.
INFO
Published Date :
Dec. 23, 2024, 4:15 p.m.
Last Modified :
Dec. 23, 2024, 6:15 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
6.0
Exploitability Score :
3.1
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-45387
.
URL | Resource |
---|---|
https://lists.apache.org/thread/t38nk5n7t8w3pb66z7z4pqfzt4443trr | |
http://www.openwall.com/lists/oss-security/2024/12/23/3 |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-45387
vulnerability anywhere in the article.
- TheCyberThrone
CVE-2024-53299 impacts Apache Wicket
BackgroundCVE-2024-53299 is a significant security vulnerability identified in Apache Wicket, specifically impacting versions prior to 9.19.0 and 10.3.0. This vulnerability allows attackers to initiat ... Read more
- TheCyberThrone
TheCyberThrone Security BiWeekly Review – January 25, 2025
Welcome to TheCyberThrone. Cybersecurity week in review will be posted covering the important security happenings. This review is for the bi-weekly ending on Saturday, January 25, 2025.CVE-2025-0411 i ... Read more
- TheCyberThrone
Chrome Stable Channel Out fixing CVE-2025-0611 and CVE-2025-0612
Key Security FixesCVE-2025-0611: Object Corruption in V8Description: This vulnerability pertains to an object corruption issue in the V8 JavaScript engine used by Chrome. Object corruption vulnerabili ... Read more
- TheCyberThrone
PANdora Box Vulnerabilities in PaloAlto Firewalls
Overview of PANdora’s BoxPANdora’s Box is a term used to describe a series of critical vulnerabilities identified in various models of Palo Alto Networks’ firewalls. These vulnerabilities have signifi ... Read more
- TheCyberThrone
TheCyberThrone Security Weekly Review – January 04, 2025
Welcome to TheCyberThrone cybersecurity week in review will be posted covering the important security happenings. This review is for the week ending Saturday, January 04, 2025.CVE-2024-56512 impacts A ... Read more
- TheCyberThrone
CVE-2024-21182: Oracle WebLogic Server Flaw Exploit Code Released
CVE-2024-21182 is a high-severity vulnerability identified in Oracle WebLogic Server. This security flaw affects specific versions of the software, namely Oracle WebLogic Server 12.2.1.4.0 and 14.1.1. ... Read more
- TheCyberThrone
CISA adds PaloAlto CVE-2024-3393 to its KEV Catalog
The Cybersecurity and Infrastructure Security Agency (CISA) recently added CVE-2024-3393 to its Known Exploited Vulnerabilities (KEV) Catalog. This vulnerability affects Palo Alto Networks’ PAN-OS sof ... Read more
- The Hacker News
⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips
Cybersecurity / Hacking News Every week, the digital world faces new challenges and changes. Hackers are always finding new ways to breach systems, while defenders work hard to keep our data safe. Whe ... Read more
- TheCyberThrone
CVE-2024-56512 impacts Apache NiFi
CVE-2024-56512 is a security vulnerability identified in Apache NiFi, specifically affecting versions 1.10.0 through 2.0.0. This vulnerability is due to missing fine-grained authorization checks when ... Read more
- TheCyberThrone
Exploit Code released for Apache Traffic Control Flaw CVE-2024-45387
What is CVE-2024-45387?CVE-2024-45387 is a critical vulnerability identified in Apache Traffic Control, specifically affecting the Traffic Ops module in versions 8.0.0 to 8.0.1. The nature of this vul ... Read more
- The Cyber Express
Critical Apache Vulnerabilities: Update Now to Avoid Major Risks
The Cyber Security Agency of Singapore has issued a warning about several critical vulnerabilities found in Apache software products. The Apache Software Foundation has rolled out security patches add ... Read more
- Cybersecurity News
CVE-2024-45387: PoC Published for Critical SQL Injection in Apache Traffic Control
Security researcher Abdelrhman Zayed, in collaboration with Mohamed Abdelhady, has published proof-of-concept (PoC) exploit code for CVE-2024-45387, a critical SQL injection vulnerability in Apache Tr ... Read more
- TheCyberThrone
Exploit code released for Microsoft CVE-2024-30085
CVE-2024-30085 is a high-severity vulnerability identified in the Windows Cloud Files Mini Filter Driver (cldflt.sys). This vulnerability arises from a heap-based buffer overflow issue, which can be e ... Read more
- TheCyberThrone
CVE-2024-3393 DoS Vulnerability in Palo Alto PAN-OS
CVE-2024-3393 is a high-severity Denial of Service (DoS) vulnerability discovered in the DNS Security feature of Palo Alto Networks’ PAN-OS software. This vulnerability can be exploited by an unauthen ... Read more
- The Hacker News
Apache MINA CVE-2024-52046: CVSS 10.0 Flaw Enables RCE via Unsafe Serialization
Vulnerability / Software Security The Apache Software Foundation (ASF) has released patches to address a maximum severity vulnerability in the MINA Java network application framework that could result ... Read more
- BleepingComputer
Apache warns of critical flaws in MINA, HugeGraph, Traffic Control
The Apache Software Foundation has released security updates to address three severe problems that affect MINA, HugeGraph-Server, and Traffic Control products. The vulnerabilities were patched in new ... Read more
- TheCyberThrone
CVE-2024-52046 Impacts Apache Mina
CVE-2024-52046 is a critical security vulnerability found in the Apache MINA library. This vulnerability is located within the ObjectSerializationDecoder component, which uses Java’s native serializat ... Read more
- TheCyberThrone
TheCyberThrone Analysis of Major CyberSecurity Stories of Year 2024
The year 2024 was marked by several significant cybersecurity incidents and developments that captured global attention. From massive data breaches to sophisticated cyber-espionage campaigns, the land ... Read more
- TheCyberThrone
CVE-2024-43441Impacts Apache HugeGraph
CVE-2024-43441 is a critical vulnerability that impacts Apache HugeGraph-Server. This vulnerability allows attackers to bypass authentication mechanisms by exploiting assumed-immutable data. This can ... Read more
- TheCyberThrone
CVE-2024-23945 Impacts Apache Hive and Spark
Apache Hive and Apache Spark have been impacted by a vulnerability CVE-2024-23945 with a CVSS score of 8.7.This vulnerability specifically targets the CookieSigner component, which is crucial for sign ... Read more
- TheCyberThrone
CVE-2024-45387 Critical Bug in Apache Traffic Control
CVE-2024-45387 represents a significant security concern within the Traffic Ops component of Apache Traffic Control, specifically impacting versionsThe heart of this vulnerability is an SQL injection ... Read more
- The Hacker News
Critical SQL Injection Vulnerability in Apache Traffic Control Rated 9.9 CVSS — Patch Now
Server Security / Vulnerability The Apache Software Foundation (ASF) has shipped security updates to address a critical security flaw in Traffic Control that, if successfully exploited, could allow an ... Read more
- Cybersecurity News
CVE-2024-45387 (CVSS 9.9): Critical SQL Injection Vulnerability Found in Apache Traffic Control
A critical-severity security flaw has been uncovered in Apache Traffic Control, a popular open-source platform used to build large-scale content delivery networks (CDNs). This vulnerability, identifie ... Read more
The following table lists the changes that have been made to the
CVE-2024-45387
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Dec. 23, 2024
Action Type Old Value New Value Added Reference http://www.openwall.com/lists/oss-security/2024/12/23/3 -
New CVE Received by [email protected]
Dec. 23, 2024
Action Type Old Value New Value Added Description An SQL injection vulnerability in Traffic Ops in Apache Traffic Control <= 8.0.1, >= 8.0.0 allows a privileged user with role "admin", "federation", "operations", "portal", or "steering" to execute arbitrary SQL against the database by sending a specially-crafted PUT request. Users are recommended to upgrade to version Apache Traffic Control 8.0.2 if you run an affected version of Traffic Ops. Added CVSS V3.1 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H Added CWE CWE-89 Added CWE CWE-285 Added Reference https://lists.apache.org/thread/t38nk5n7t8w3pb66z7z4pqfzt4443trr
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-45387
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-45387
weaknesses.