CVE-2023-44350 (Last Update: 04.09.2024 19:38) - Products: ColdFusion - Info: ColdFusion Mass Assignment Vulnerability via argumentCollection values passed to Remote CFC Methods || CVE-2023-44353 (Last Update: 04.09.2024 19:36) - Products: ColdFusion - Info: ColdFusion WDDX Deserialization Gadgets || CVE-2023-44351 (Last Update: 04.09.2024 19:10) - Products: ColdFusion - Info: Adobe ColdFusion RCE Security Vulnerability || CVE-2024-38164 (Last Update: 03.09.2024 22:30) - Products: GroupMe - Info: GroupMe Elevation of Privilege Vulnerability || CVE-2024-38089 (Last Update: 03.09.2024 22:29) - Products: Microsoft Defender for IoT - Info: Microsoft Defender for IoT Elevation of Privilege Vulnerability || CVE-2024-38076 (Last Update: 03.09.2024 22:29) - Products: Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server 2022, Windows Server 2022, 23H2 Edition (Server Core installation), Windows Server 2016, Windows Server 2016 (Server Core installation) - Info: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability || CVE-2024-38074 (Last Update: 03.09.2024 22:29) - Products: Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server 2022, Windows Server 2022, 23H2 Edition (Server Core installation), Windows Server 2016, Windows Server 2016 (Server Core installation), Windows Server 2008 R2 Service Pack 1, Windows Server 2008 R2 Service Pack 1 (Server Core installation), Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation) - Info: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability || CVE-2024-38182 (Last Update: 03.09.2024 22:29) - Products: Dynamics 365 Field Service (on-premises) v7 series - Info: Microsoft Dynamics 365 Elevation of Privilege Vulnerability || CVE-2024-38077 (Last Update: 03.09.2024 22:29) - Products: Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server 2022, Windows Server 2022, 23H2 Edition (Server Core installation), Windows Server 2016, Windows Server 2016 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 Service Pack 2 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 R2 Service Pack 1, Windows Server 2008 R2 Service Pack 1 (Server Core installation), Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation) - Info: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability || CVE-2024-38063 (Last Update: 29.08.2024 16:07) - Products: Windows 10 Version 1809, Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server 2022, Windows 11 version 21H2, Windows 10 Version 21H2, Windows 11 version 22H2, Windows 10 Version 22H2, Windows 11 version 22H3, Windows 11 Version 23H2, Windows Server 2022, 23H2 Edition (Server Core installation), Windows 10 Version 1507, Windows 10 Version 1607, Windows Server 2016, Windows Server 2016 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 Service Pack 2 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 R2 Service Pack 1, Windows Server 2008 R2 Service Pack 1 (Server Core installation), Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation), Windows 11 Version 24H2 - Info: Windows TCP/IP Remote Code Execution Vulnerability || CVE-2024-38175 (Last Update: 24.08.2024 00:06) - Products: Azure Managed Instance for Apache Cassandra - Info: Azure Managed Instance for Apache Cassandra Elevation of Privilege Vulnerability || CVE-2024-38109 (Last Update: 24.08.2024 00:06) - Products: Azure Health Bot - Info: Azure Health Bot Elevation of Privilege Vulnerability || CVE-2024-38140 (Last Update: 24.08.2024 00:06) - Products: Windows 10 Version 1809, Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server 2022, Windows 11 version 21H2, Windows 10 Version 21H2, Windows 11 version 22H2, Windows 10 Version 22H2, Windows 11 version 22H3, Windows 11 Version 23H2, Windows Server 2022, 23H2 Edition (Server Core installation), Windows 10 Version 1507, Windows 10 Version 1607, Windows Server 2016, Windows Server 2016 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 Service Pack 2 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 R2 Service Pack 1, Windows Server 2008 R2 Service Pack 1 (Server Core installation), Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation), Windows 11 Version 24H2 - Info: Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability || CVE-2024-38199 (Last Update: 24.08.2024 00:06) - Products: Windows 10 Version 1809, Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server 2022, Windows 11 version 21H2, Windows 10 Version 21H2, Windows 11 version 22H2, Windows 10 Version 22H2, Windows 11 version 22H3, Windows 11 Version 23H2, Windows Server 2022, 23H2 Edition (Server Core installation), Windows 11 Version 24H2, Windows 10 Version 1507, Windows 10 Version 1607, Windows Server 2016, Windows Server 2016 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 Service Pack 2 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 R2 Service Pack 1, Windows Server 2008 R2 Service Pack 1 (Server Core installation), Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation) - Info: Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability || CVE-2024-38160 (Last Update: 24.08.2024 00:06) - Products: Windows 10 Version 1607, Windows Server 2016, Windows Server 2016 (Server Core installation) - Info: Windows Network Virtualization Remote Code Execution Vulnerability || CVE-2024-38159 (Last Update: 24.08.2024 00:06) - Products: Windows 10 Version 1607, Windows Server 2016, Windows Server 2016 (Server Core installation) - Info: Windows Network Virtualization Remote Code Execution Vulnerability || CVE-2024-38108 (Last Update: 24.08.2024 00:06) - Products: Azure Stack Hub - Info: Azure Stack Hub Spoofing Vulnerability || CVE-2022-26809 (Last Update: 20.08.2024 13:20) - Products: Windows 10 Version 1809, Windows Server 2019, Windows Server 2019 (Server Core installation), Windows 10 Version 1909, Windows 10 Version 21H1, Windows Server 2022, Windows 10 Version 20H2, Windows Server version 20H2, Windows 11 version 21H2, Windows 10 Version 21H2, Windows 10 Version 1507, Windows 10 Version 1607, Windows Server 2016, Windows Server 2016 (Server Core installation), Windows 7, Windows 7 Service Pack 1, Windows 8.1, Windows Server 2008 Service Pack 2, Windows Server 2008 Service Pack 2 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 R2 Service Pack 1, Windows Server 2008 R2 Service Pack 1 (Server Core installation), Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation) - Info: Remote Procedure Call Runtime Remote Code Execution Vulnerability || CVE-2024-39397 (Last Update: 14.08.2024 14:14) - Products: Adobe Commerce - Info: Remote code execution vulnerability in product custom options via file upload and POST /checkout/cart/updateItemOptions/id/{id} || CVE-2024-34108 (Last Update: 07.08.2024 14:47) - Products: Adobe Commerce - Info: Large attack surface through legit webhook usage in Adobe Commerce ||

Die Messe Essen ist vergangenen Freitag Opfer eines Cyberangriffs geworden. Laut Presseberichten sind die Daten mehrerer Tausend Kunden abgeflossen.

TECXERO hat in der letzten Vinotec – Folge von mehreren Schwachstellen im Zusammenhang mit den IT-Systemen der Messe Essen berichtet. Aktuell ist uns nicht bekannt welche Angreifergruppe konkret – unbekannt aktuell auch, wie der Angriff abgelaufen ist. Schließt man von den uns bekannten Schwachstellen auf den Rest der IT, dürfte es aber mehrere Ansatzpunkte gegeben haben.

Hört gerne (noch mal) in die letzte Folge rein – Teil zur Messe Essen ab Minute 23!

Sie sehen gerade einen Platzhalterinhalt von Spotify. Um auf den eigentlichen Inhalt zuzugreifen, klicken Sie auf die Schaltfläche unten. Bitte beachten Sie, dass dabei Daten an Drittanbieter weitergegeben werden.

Mehr Informationen


Disclaimer: TECXERO betont ausdrücklich, dass wir uns strikt gegen die Durchführung jeglicher Formen von Angriffen oder Cyberattacken aussprechen. Unsere Tätigkeit beschränkt sich ausschließlich auf das Berichten über solche Vorfälle und das Aufzeigen potenzieller Schwachstellen. Wir engagieren uns für die Förderung von Cybersicherheit und Bewusstsein und verpflichten uns, niemals selbst an der Durchführung von Cyberangriffen beteiligt zu sein. Unser Ziel ist es, durch Aufklärung und Information zur Stärkung der Sicherheitsmaßnahmen in der digitalen Welt beizutragen.

Quelle: https://www.nrz.de/staedte/essen/hackerangriff-auf-messe-essen-tausende-kundendaten-geklaut-id239912805.html

Shownotes der Podcast-Folge hier: https://tecxero.com/vinotec-shownotes-folge-7-2023-kw41/