CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-38024

Medium Severity
Microsoft
SVRS
30/100

CVSSv3
7.2/10

EPSS
0.7402/1

CVE-2024-38024 is a Remote Code Execution vulnerability in Microsoft SharePoint Server. It allows attackers to execute arbitrary code on affected servers. Despite a CVSS score of 7.2, the SOCRadar Vulnerability Risk Score (SVRS) is 30, indicating a lower level of immediate threat based on current threat intelligence. While not critical based on the SVRS scale, organizations using Microsoft SharePoint should still apply the relevant security patches promptly to mitigate potential risks. This vulnerability arises from insecure deserialization (CWE-502), potentially allowing an attacker to inject malicious payloads. Successful exploitation could lead to complete system compromise. Although currently not deemed a high priority by SOCRadar, remaining vigilant and applying updates is crucial. The presence of the "In The Wild" tag indicates that this vulnerability has been observed being actively exploited, increasing the need for organizations to stay informed and proactive.

In The Wild
Vendor-advisory
CVSS:3.1
AV:N
AC:L
PR:H
UI:N
S:U
C:H
I:H
A:H
E:U
RL:O
RC:C
2025-03-11

2024-07-09
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-38024 is a remote code execution vulnerability in Microsoft SharePoint Server. The vulnerability allows an attacker to execute arbitrary code on a target system by sending a specially crafted request to the server. The vulnerability has a CVSS score of 7.2, indicating a high severity level. However, SOCRadar's SVRS assigns a score of 30, indicating a moderate risk level. This discrepancy is due to the fact that the SVRS takes into account additional factors, such as social media chatter, news reports, and dark web data, which suggest that the vulnerability is not as actively exploited as the CVSS score would indicate.

Key Insights

  • The vulnerability is actively exploited in the wild, meaning that hackers are actively using it to attack systems.
  • The vulnerability is relatively easy to exploit, requiring only a specially crafted request to be sent to the target system.
  • The vulnerability can be used to execute arbitrary code on the target system, giving the attacker complete control over the system.

Mitigation Strategies

  • Apply the latest security updates from Microsoft.
  • Disable unnecessary services and ports on the target system.
  • Implement a web application firewall (WAF) to block malicious requests.
  • Monitor the system for suspicious activity and take appropriate action if necessary.

Additional Information

  • The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about the vulnerability, calling for immediate and necessary measures to be taken.
  • If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

Stopping attacks against on-premises Exchange Server and SharePoint Server with AMSI
Microsoft Threat Intelligence2025-04-09
Stopping attacks against on-premises Exchange Server and SharePoint Server with AMSI | Exchange Server and SharePoint Server are business-critical assets and considered crown-jewels for many organizations, making them attractive targets for attacks. To help customers protect their environments and respond to these attacks, Exchange Server and SharePoint Server integrated Windows Antimalware Scan Interface (AMSI), providing an essential layer of protection by preventing harmful web requests from reaching backend endpoints. The blog outlines several attacks prevented by AMSI integration and highlights recent enhancements. The blog also provides protection and mitigation guidance and how defenders can respond
microsoft.com
rss
forum
news
ISC StormCast for Thursday, July 11th, 2024
Dr. Johannes B. Ullrich2024-07-11
ISC StormCast for Thursday, July 11th, 2024 | Daily 5 min cyber security news summary. News, patches, vulnerabilities and trends in information and network security. DBSCAN and Honeypot Data; Another SSH Vuln; URL File Exploit; Sharepoint PoC; Citrix and OpenVPN updatesFinding Honeypot Data Clusters Using DBSCAN Part 1 https://isc.sans.edu/diary/Finding%20Honeypot%20Data%20Clusters%20Using%20DBSCAN%3A%20Part%201/31050 Second RegreSSHion Like OpenSSH Vulnerability https://lwn.net/ml/all/[email protected]/ Resurrecting Internet Explorer: Threat Actors Using Zero-Day Tricks in Internet Shortcut File CVE-2024-38112 <
sans.edu
rss
forum
news
ZDI-24-1534: Microsoft SharePoint Server FindSpecific Unsafe Reflection Remote Code Execution Vulnerability
2024-12-02
ZDI-24-1534: Microsoft SharePoint Server FindSpecific Unsafe Reflection Remote Code Execution Vulnerability | This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft SharePoint Server. Authentication is required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 7.2. The following CVEs are assigned: CVE-2024-38024.
zerodayinitiative.com
rss
forum
news
The July 2024 Security Update Review
Dustin Childs2024-07-09
The July 2024 Security Update Review | We’re just past the halfway point of 2024, and as expected, Microsoft and Adobe have released their regularly scheduled updates. Take a break from your regular activities and join us as we review the details of their latest security alerts. If you’d rather watch the full video recap covering the entire release, you can check it out here: Adobe Patches for July 2024For July, Adobe released three
cve-2024-37977
cve-2024-38051
cve-2024-38015
cve-2024-38054
FOCUS FRIDAY: TPRM INSIGHTS ON SERV-U FTP, MICROSOFT SHAREPOINT, CITRIX NETSCALER, SERVICENOW, EXIM MAIL, AND GEOSERVER INCIDENTS WITH BLACK KITE’S FOCUSTAGS™
Ferdi Gül2024-07-19
FOCUS FRIDAY: TPRM INSIGHTS ON SERV-U FTP, MICROSOFT SHAREPOINT, CITRIX NETSCALER, SERVICENOW, EXIM MAIL, AND GEOSERVER INCIDENTS WITH BLACK KITE’S FOCUSTAGS™ | Written By: Ferdi GulContributor: Ferhat Dikbiyik Welcome to this week&#8217;s Focus Friday blog, where we delve into some of the most pressing vulnerabilities affecting various critical systems from a Third-Party Risk Management (TPRM) perspective. This week, we spotlight vulnerabilities in Serv-U FTP, Microsoft SharePoint, Citrix NetScaler, ServiceNow, Exim Mail, and GeoServer. Each of these vulnerabilities [&#8230;] The post <a href="https://blackkite.com/blog/focus-friday-tprm-insights-on-serv-u-ftp-microsoft-sharepoint-citrix-netscaler-servicenow-exim-mail-and-geoserver-incidents-with-black-kites-focustags/
normshield.com
rss
forum
news
CVE-2024-38024 | Microsoft SharePoint Server deserialization
vuldb.com2024-07-10
CVE-2024-38024 | Microsoft SharePoint Server deserialization | A vulnerability classified as critical has been found in Microsoft SharePoint Server. Affected is an unknown function. The manipulation leads to deserialization. This vulnerability is traded as CVE-2024-38024. It is possible to launch the attack remotely. Furthermore, there is an exploit available. It is recommended to apply a patch to fix this issue.
rss
cve-2024-38024
domains
urls
Patch Tuesday - July 2024
Greg Wiseman2024-07-09
Patch Tuesday - July 2024 | Microsoft has published 139 vulnerabilities this July 2024 Patch Tuesday, two of which had already been seen exploited in the wild.Microsoft is addressing 139 vulnerabilities this July 2024 Patch Tuesday, which is on the high side in terms of typical CVE counts. They’ve also republished details for 4 CVEs issued by other vendors that affect Microsoft products. Microsoft has evidence of in-the-wild exploitation for 2 of the
rapid7.com
rss
forum
news

Social Media

Microsoft - CVE-2024-38024 https://t.co/xv8O4FL0xs
0
0
0
A security researcher has disclosed proof-of-concept (PoC) exploit code for three vulnerabilities (CVE-2024-38023, CVE-2024-38024, CVE-2024-38094) in #Microsoft #SharePoint Server. These vulnerabilities, all classified as Remote Code Execution (#RCE) flaws https://t.co/uCXXQ3ox1y
0
0
0

Affected Software

Configuration 1
TypeVendorProduct
AppMicrosoftsharepoint_server

References

ReferenceLink
[email protected]https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38024
MICROSOFT SHAREPOINT SERVER REMOTE CODE EXECUTION VULNERABILITYhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38024

CWE Details

CWE IDCWE NameDescription
CWE-502Deserialization of Untrusted DataThe application deserializes untrusted data without sufficiently verifying that the resulting data will be valid.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence