CVE-2023-36934

Vulnerability updated 5 months ago (2024-05-04T20:12:31.786Z)
Download STIX
Preview STIX
CVE-2023-36934 is a critical vulnerability that was identified in MOVEit Transfer's web application. This flaw in software design or implementation was published on July 5th, and it allowed for unauthenticated access to the database by submitting a payload to an application endpoint. This security bug is distinct from previous vulnerabilities and has enabled attackers to view or modify content within the database. Progress Software disclosed this SQL injection vulnerability and released a Service Pack to address it along with two other vulnerabilities (CVE-2023-36932, CVE-2023-36933) on July 6th. The patch successfully fixed these vulnerabilities, including the critical CVE-2023-36934. These remedial actions were undertaken promptly to protect users from potential exploitation of these flaws. It is crucial to note that CVE-2023-36934 is distinct from the former zero-day flaw that had been exploited with significant success by the Cl0p ransomware gang. This highlights the importance of regular updates and patches to guard against such vulnerabilities. Users are strongly advised to keep their software up-to-date to prevent potential security breaches.
Description last updated: 2024-05-04T16:32:27.169Z
What's your take? (Question 1 of 1)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Moveit
Vulnerability
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the CVE-2023-36934 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
9 months ago
CERT-EU
10 months ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
BankInfoSecurity
a year ago
CERT-EU
a year ago
Malwarebytes
a year ago
Checkpoint
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
BankInfoSecurity
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
Securityaffairs
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago