Go back

VulnCheck Initial Access Intelligence Update - June 2024

avatar
Patrick Garrityin/patrickmgarrity/

VulnCheck Initial Access Intelligence equips organizations and security teams with detection artifacts such as Suricata signatures, YARA rules, PCAPs, and private exploit PoCs to defend against initial access vulnerabilities that are either already being exploited or likely to be exploited soon.

In June 2024, VulnCheck developed new Initial Access Intelligence (IAI) artifacts for 15 CVEs, covering 13 different vendors and 13 different products.

Initial Access Intelligence - June 2024

To provide better visibility into these updates, we’ve broken down June’s Initial Access Intelligence Artifacts by CVE. For each CVE, we provide a range of detection tools including:

  • Exploits
  • Version scanners
  • PCAPs
  • Suricata rules
  • Snort rules
  • YARA rules
  • Greynoise/Censys/Shodan queries

June 2024 Initial Access Artifacts

Artifact NameDate AddedCVEExploitVersion ScannerpcapSuricata RulesnortRuleyara
Progress Telerik Report Server2024-06-03CVE-2024-4358
Apache HugeGraph Gremlin Filter Bypass2024-06-05CVE-2024-27348
Check Point Security Gateway Path Traversal2024-06-06CVE-2024-24919
Apache OFBiz Path Traversal RCE2024-06-06CVE-2024-32113
PHP CGI Argument Injection2024-06-08CVE-2024-4577
Kyocera MFP Address Book Credential Leak2024-06-12CVE-2022-1026
Sophos UTM 9 WebAdmin SID Command Injection2024-06-13CVE-2020-25223
SolarWinds Serv-U InternalDir Directory Traversal2024-06-14CVE-2024-28995
Build You Own Botnet Web UI RCE2024-06-18CVE-2024-6131
Ivanti Endpoint Manager (EPM) SQL Injection RCE2024-06-21CVE-2024-29824
Zyxel NAS simZysh Python Injection2024-06-21CVE-2024-29973
Empire C2 path traversal RCE2024-06-24CVE-2024-6127
AVideo Remote Code Execution2024-06-25CVE-2024-31819
XWiki Database Search Code Injection2024-06-25CVE-2024-31982
Progress MOVEit Transfer SFTP Authentication Bypass2024-06-28CVE-2024-5806

Learn More About VulnCheck Initial Access Intelligence

Learn more about how you can leverage Initial Access Intelligence detection artifacts to detect & respond to remote code execution (RCE) vulnerabilities here: https://docs.vulncheck.com/products/initial-access-intelligence/introduction