An ActiveMQ Discovery service was reachable by default from an OpenEdge Management installation when an OEE/OEM auto-discovery feature was activated.  Unauthorized access to the discovery service's UDP port allowed content injection into parts of the OEM web interface making it possible for other types of attack that could spoof or deceive web interface users.   Unauthorized use of the OEE/OEM discovery service was remediated by deactivating the discovery service by default.
History

Thu, 05 Sep 2024 14:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:progress:openedge:*:*:*:*:lts:*:*:*

Tue, 03 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Progress
Progress openedge
CPEs cpe:2.3:a:progress:openedge:*:*:*:*:*:*:*:*
Vendors & Products Progress
Progress openedge
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 03 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
Description An ActiveMQ Discovery service was reachable by default from an OpenEdge Management installation when an OEE/OEM auto-discovery feature was activated.  Unauthorized access to the discovery service's UDP port allowed content injection into parts of the OEM web interface making it possible for other types of attack that could spoof or deceive web interface users.   Unauthorized use of the OEE/OEM discovery service was remediated by deactivating the discovery service by default.
Title Unauthenticated Content Injection in OpenEdge Management web interface via ActiveMQ discovery service
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 8.3, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: ProgressSoftware

Published: 2024-09-03T14:48:00.539Z

Updated: 2024-09-03T15:09:51.475Z

Reserved: 2024-08-09T18:27:48.920Z

Link: CVE-2024-7654

cve-icon Vulnrichment

Updated: 2024-09-03T15:09:45.035Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-03T15:15:17.223

Modified: 2024-09-05T13:53:16.540

Link: CVE-2024-7654

cve-icon Redhat

No data.