CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-10905

High Severity
SVRS
40/100

CVSSv3
10.0/10

EPSS
0.00285/1

CVE-2024-10905 allows unauthorized HTTP/HTTPS access to sensitive static content within the IdentityIQ application directory. This affects IdentityIQ versions 8.4 (before 8.4p2), 8.3 (before 8.3p5), 8.2 (before 8.2p8), and earlier. Despite its CVSS score of 10, the SOCRadar Vulnerability Risk Score (SVRS) is 40, indicating a moderate risk, although the "In The Wild" tag suggests active exploitation. The vulnerability stems from improper access control (CWE-66). Attackers could exploit this to potentially gain access to configuration files, user data, or other sensitive information exposed through unprotected static content. This could lead to data breaches and compromised systems. While the SVRS isn't critically high, immediate patching is recommended, especially considering the active exploitation. Organizations using affected IdentityIQ versions should prioritize upgrading to the latest patched release to mitigate this security risk.

In The Wild
CVSS:3.1
AV:N
AC:L
PR:N
UI:N
S:C
C:H
I:H
A:H
2024-12-02

2025-01-06
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-10905 is a newly discovered vulnerability with limited information currently available. The CVSS score is 0, indicating a lack of publicly available information for assessing its severity. However, SOCRadar's SVRS score is 48, signifying a moderate level of risk, requiring attention and proactive mitigation measures.

Key Insights

  • Limited Information: The lack of a detailed description and a CVSS score of 0 suggests that the vulnerability is newly discovered and requires further investigation.
  • In The Wild: The "In The Wild" tag signifies that this vulnerability is being actively exploited by hackers.
  • Moderate Risk: While the CVSS is 0, the SVRS score of 48 indicates a moderate level of risk, necessitating immediate action to mitigate potential threats.
  • Potential Impact: The lack of information about the nature and scope of the vulnerability makes it difficult to determine the potential impact. However, its active exploitation in the wild highlights the need for swift action.

Mitigation Strategies

  • Patching: As soon as a patch is available, it should be promptly implemented on all affected systems.
  • Network Segmentation: Implementing network segmentation can limit the potential impact of an exploit by isolating vulnerable systems.
  • Intrusion Detection and Prevention Systems (IDPS): Implement robust IDPS to detect and prevent malicious activity related to this vulnerability.
  • Threat Intelligence: Stay informed about the latest threat intelligence related to this vulnerability, including any known exploits or attack vectors.

Additional Information

While we have provided key insights and mitigation strategies, the limited information available necessitates further investigation. For additional details and updates on CVE-2024-10905, users can utilize the "Ask to Analyst" feature within SOCRadar, contact SOCRadar directly, or open a support ticket.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

ISC StormCast for Thursday, December 5th, 2024
Dr. Johannes B. Ullrich2024-12-05
ISC StormCast for Thursday, December 5th, 2024 | Daily 5 min cyber security news summary. News, patches, vulnerabilities and trends in information and network security. Importance of Data Analysis; Stop using SMS; Identity IQ vuln; Solana web3.js BackdoorData Analysis: The Unsung Hero of Cybersecurity Expertise https://isc.sans.edu/diary/Data%20Analysis%3A%20The%20Unsung%20Hero%20of%20Cybersecurity%20Expertise%20%5BGuest%20Diary%5D/31494 FBI Warns iPhone and Android Users Stop Sending Texts https://www.forbes.com/sites/zakdoffman/2024/12/03/fbi-warns-iphone-and-android-users-stop-sending-texts/ IdentityIQ Improper Access Control Vulnerability CVE-2024-10905 https://
sans.edu
rss
forum
news
Tageszusammenfassung - 04.12.2024
CERT.at2025-02-01
Tageszusammenfassung - 04.12.2024 | End-of-Day report Timeframe: Dienstag 03-12-2024 18:00 - Mittwoch 04-12-2024 18:00 Handler: Michael Schlagenhaufer Co-Handler: n/a News Supply Chain Attack Detected in Solanas web3.js Library A supply chain attack has been detected in versions 1.95.6 and 1.95.7 of the popular @solana/web3.js library, which receives more than ~350,000 weekly downloads on npm. These compromised versions contain injected malicious code that is designed to steal private keys from unsuspecting developers and users, potentially enabling
cert.at
rss
forum
news
⚡ THN Recap: Top Cybersecurity Threats, Tools and Tips (Dec 2 – 8)
Ajit Jasrotia2024-12-09
⚡ THN Recap: Top Cybersecurity Threats, Tools and Tips (Dec 2 – 8) | This week’s cyber world is like a big spy movie. Hackers are breaking into other hackers’ setups, sneaky malware is hiding in popular software, and AI-powered scams are tricking even the smartest of us. On the other side, the good guys are busting secret online markets and kicking out shady chat rooms, while big companies […] The post ⚡ THN Recap: Top Cybersecurity Threats, Tools and Tips (Dec 2 –
allhackernews.com
rss
forum
news
Salt Typhoon breached at least eight US telecoms. Russia's Secret Blizzard exploits Pakistani APT's infrastructure. - The CyberWire
2024-12-07
Salt Typhoon breached at least eight US telecoms. Russia's Secret Blizzard exploits Pakistani APT's infrastructure. - The CyberWire | News Content: CSO Perspectives Live | Thursday, December 19th at 2pm ET Mark your calendar for our next CSO Perspectives Live on Thursday, December 19th at 2:00 PM EST. Join N2K’s Rick Howard, and Hash Table members Kim Jones and Steve Winterfeld for a look at the most impactful stories, threats, and events of the last 90 days. Register now. A Cyber Carol. This holiday season, Only Malware in the Building returns with a festive A Christmas Carol-inspired twist
google.com
rss
forum
news
Large US organization breached by China-based hackers. Nebraska man pleads guilty to cryptojacking operation. - The CyberWire
2024-12-06
Large US organization breached by China-based hackers. Nebraska man pleads guilty to cryptojacking operation. - The CyberWire | News Content: At a glance. Large US organization breached by China-based hackers. Nebraska man pleads guilty to cryptojacking operation. Russian bank reportedly disrupted by DDoS attack. SailPoint issues advisory for critical flaw. Large US organization breached by China-based hackers. Researchers at Symantec say a "large US organization with a significant presence in China" sustained a four-month-long intrusion between April and August 2024. The goal of the operation was likely espionage. Symantec notes, "The available evidence suggests that the organization
google.com
rss
forum
news
Alerta de falha CVSS 10 no Sailpoint Identity-IQ
Da Redação2024-12-04
Alerta de falha CVSS 10 no Sailpoint Identity-IQ | Uma vulnerabilidade grave foi identificada no software de gerenciamento de identidade e acesso IdentityIQ, da SailPoint, colocando em risco a segurança dos dados armazenados em seus sistemas. A falha, classificada como CVE-2024-10905, recebeu a pontuação máxima de gravidade (CVSS 10.0), destacando seu potencial crítico. De acordo com especialistas, o problema permite que invasores obtenham acesso […] Fonte
cisoadvisor.com.br
rss
forum
news
Critical SailPoint IdentityIQ Vulnerability Exposes Files to Unauthorized Access
[email protected] (The Hacker News)2024-12-04
Critical SailPoint IdentityIQ Vulnerability Exposes Files to Unauthorized Access | A critical security vulnerability has been disclosed in SailPoint's IdentityIQ identity and access management (IAM) software that allows unauthorized access to content stored within the application directory. The flaw, tracked as CVE-2024-10905, has a CVSS score of 10.0, indicating maximum severity. It affects IdentityIQ versions 8.2. 8.3, 8.4, and other previous versions. IdentityIQ "allows
feedburner.com
rss
forum
news

Social Media

Warning: @SailPoint patched a critical vulnerability, CVE-2024-10905 (CVSS 10), in #IdentityIQ. Exploitation could lead to data exposure or modification. More information in our advisory https://t.co/dp8AHsqS7q. Time to #Patch #Patch #Patch
0
0
0
CVE-2024-10905 (CVSS 10): Critical Vulnerability in SailPoint IdentityIQ Exposes Sensitive Data Learn about the critical vulnerability in SailPoint IdentityIQ and its potential impact on organizations. https://t.co/XDnowP4o75
0
0
0
🗣 CVE-2024-10905 (CVSS 10): Critical Vulnerability in SailPoint IdentityIQ Exposes Sensitive Data https://t.co/ygM6Z6gZ1R
0
0
0
🚨 CVE-2024-10905: Critical vuln in SailPoint IdentityIQ up to 8.4p1. Improper handling of file names for virtual resources. Patch now to mitigate risk of remote attacks. #CyberSecurity #Vulnerability
0
0
0

Affected Software

No affected software found for this CVE

References

No references found for this CVE

CWE Details

CWE IDCWE NameDescription
CWE-66Improper Handling of File Names that Identify Virtual ResourcesThe product does not handle or incorrectly handles a file name that identifies a virtual resource that is not directly specified within the directory that is associated with the file name, causing the product to perform file-based operations on a resource that is not a file.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence