Welcome to this week’s Focus Friday blog, where we delve into some of the most pressing vulnerabilities affecting various critical systems from a Third-Party Risk Management (TPRM) perspective. This week, we spotlight vulnerabilities in Serv-U FTP, Microsoft SharePoint, Citrix NetScaler, ServiceNow, Exim Mail, and GeoServer. Each of these vulnerabilities presents unique challenges and risks, and we explore how Black Kite’s FocusTags™ provide actionable insights to effectively manage and mitigate these threats. Join us as we break down these vulnerabilities and offer guidance on leveraging FocusTags™ for enhanced TPRM strategies.

Filtered view of companies with a Serv-U FTP FocusTag on the Black Kite platform.
CVE-2024-28995 is a directory traversal vulnerability in SolarWinds Serv-U. This vulnerability arises due to improper handling of user-supplied input in file paths. An attacker can exploit this vulnerability by sending a specially crafted request containing directory traversal sequences (e.g., ../). This can allow the attacker to read or write files outside the intended directories, potentially leading to unauthorized access to sensitive files and system compromise. The vulnerability is classified as a directory traversal with a severity level of High. It has a CVSS score of 7.5 and an EPSS score of 77.48%.
Publicly disclosed on June 13, 2024, this vulnerability has been actively exploited in the wild by threat actors. The attack campaign is likely conducted by a Chinese-speaking attacker, who refines their exploits with each attempt. The vulnerability was added to CISA’s Known Exploited Vulnerabilities (KEV) catalog on July 17, 2024, with a CISA advisory published on the same date.
TPRM professionals should be concerned about this vulnerability because it poses a significant risk to any organization using SolarWinds Serv-U. Exploiting this vulnerability can lead to unauthorized access to sensitive information, including system passwords and configuration files. This type of access can compromise the entire system, allowing attackers to execute further malicious activities such as data theft, system manipulation, and spreading malware.
Given the severity and active exploitation of CVE-2024-28995, TPRM professionals need to prioritize assessing and mitigating this risk among their vendors. Ensuring that vendors are aware of and addressing this vulnerability is crucial to maintaining the security and integrity of the supply chain.
To address the risks associated with CVE-2024-28995, vendors should take the following actions:
Black Kite helps TPRM professionals determine which vendors are affected by CVE-2024-28995. The FocusTag provides critical asset information, such as IP addresses and subdomains, that pose risks associated with this vulnerability. This targeted intelligence allows TPRM professionals to prioritize their efforts and effectively manage the risk within their supply chain.
Black Kite published the FocusTag for CVE-2024-28995 on July 17, 2024. By leveraging this FocusTag, TPRM professionals can quickly identify at-risk vendors and take appropriate actions to mitigate the impact of this vulnerability.

Black Kite’s Serv-U FTP FocusTag™ details critical insights on the event for TPRM professionals.
CVE-2024-38094 is a critical remote code execution (RCE) vulnerability affecting Microsoft SharePoint Servers. This vulnerability allows an attacker to exploit SharePoint by sending a specially crafted HTTP request, which manipulates SharePoint’s parsing of web requests. This manipulation leads to arbitrary code execution with system-level privileges. Given the widespread use of SharePoint for enterprise collaboration and document management, the exploitation of this vulnerability can have severe consequences, including data theft, unauthorized access to sensitive information, and disruption of business operations.
This RCE vulnerability is classified as High severity, with a CVSS score of 7.2 and an EPSS score of 0.05%. The PoC exploit code was published on July 10, 2024, making the vulnerability particularly dangerous due to the availability of exploit code. Although it is not yet listed in CISA’s Known Exploited Vulnerabilities (KEV) catalog, its critical nature and potential impact make it a significant threat. A threat actor with Site Owner permissions could exploit these flaws to execute arbitrary code on SharePoint Server, risking data breaches, service disruptions, or complete system compromise. The vulnerability is also related to CVE-2024-38023, and CVE-2024-38024.
TPRM professionals should be highly concerned about this vulnerability because it affects a core enterprise platform used for collaboration and document management. The exploitation of this vulnerability can lead to severe outcomes such as data breaches, unauthorized access to sensitive information, and significant disruption of business operations. Given the critical role SharePoint plays in many organizations, ensuring that this vulnerability is addressed promptly is crucial for maintaining the security and integrity of the supply chain.
To address the risks associated with CVE-2024-38094, vendors should take the following actions:
Black Kite helps TPRM professionals determine which vendors are affected by CVE-2024-38094. The FocusTag provides critical asset information, such as IP addresses and subdomains, that pose risks associated with this vulnerability. This targeted intelligence allows TPRM professionals to prioritize their efforts and effectively manage the risk within their supply chain.
Black Kite published the FocusTag for CVE-2024-38094 on July 11, 2024. By leveraging this FocusTag, TPRM professionals can quickly identify at-risk vendors and take appropriate actions to mitigate the impact of this vulnerability.

Black Kite’s Microsoft SharePoint FocusTagTM details critical insights on the event for TPRM professionals.
CVE-2024-6235 is a critical vulnerability in the NetScaler Console (formerly known as NetScaler ADM). This flaw, rated with a CVSS v4.0 score of 9.4, results from improper authentication (CWE-287), enabling attackers to gain unauthorized access to confidential data. This could expose sensitive assets such as trade secrets, customer information, and other critical data.
The vulnerability affects several versions of NetScaler Console, specifically:
CVE-2024-6236 also affects NetScaler SVM and NetScaler Agent in similar version ranges. Notably, the issue is most critical for instances where the NetScaler Console IP is exposed to the public internet. Citrix strongly recommends that users update to the latest versions to mitigate this risk (Citrix Support).
Additionally, Citrix discovered another related vulnerability, CVE-2024-6236, which has a CVSS v4.0 score of 7.1 and could lead to denial-of-service (DoS) attacks if exploited. This underscores the importance of timely updates and adherence to best practices, including avoiding the exposure of the NetScaler Console to the public internet (NetScaler).
The following supported versions of NetScaler Console, NetScaler Agent and NetScaler SDX (SVM) are affected by CVE-2024-6236:
For more detailed information and to apply the necessary updates, users can refer to the official Citrix security bulletin(Citrix Support) (NHS England Digital).
CVE-2024-6236 is a high-severity vulnerability affecting the NetScaler Console, NetScaler SVM, and NetScaler Agent. This vulnerability allows attackers to disrupt the normal operation of NetScaler services, leading to downtime and potential financial losses for affected organizations. The flaw arises from improper restriction of operations within the bounds of a memory buffer, making it possible for an attacker with access to a NetScaler Console, NetScaler Agent, or SVM IP to launch denial-of-service attacks. The vulnerability is classified as Denial of Service with a CVSS score of 7.1 and an EPSS score of 0.04%.
While the PoC exploit code has not yet been published, and the vulnerability has not been listed in CISA’s KEV catalog, its critical nature and the availability of exploit code make it a significant threat. Citrix products are closely monitored by threat actors, making it crucial for organizations to be proactive in addressing this vulnerability.
TPRM professionals should be concerned about CVE-2024-6235, and CVE-2024-6236 because it can significantly disrupt the operations of organizations using Citrix NetScaler products. Exploitation of this vulnerability can lead to service disruptions, operational downtime, and potential financial losses. Ensuring that vendors address this vulnerability promptly is essential for maintaining the continuity and reliability of services provided through Citrix NetScaler products.
To address the risks associated with CVE-2024-6235, and CVE-2024-6236, vendors should take the following actions:
Black Kite helps TPRM professionals determine which vendors are affected by CVE-2024-6235, and CVE-2024-6236. The FocusTag provides critical asset information, such as IP addresses and subdomains, that pose risks associated with this vulnerability. This targeted intelligence allows TPRM professionals to prioritize their efforts and effectively manage the risk within their supply chain.
Black Kite published the FocusTag for CVE-2024-6235, and CVE-2024-6236 on July 12, 2024. By leveraging this FocusTag, TPRM professionals can quickly identify at-risk vendors and take appropriate actions to mitigate the impact of this vulnerability.

Black Kite’s Citrix NetScaler FocusTagTM details critical insights on the event for TPRM professionals.
ServiceNow has identified multiple critical vulnerabilities that could expose businesses to remote code extension (RCE) and data breaches. These vulnerabilities, CVE-2024-4879 and CVE-2024-5217, exist due to improper input validation and inadequate access controls within certain ServiceNow modules. Exploitation of these vulnerabilities can lead to unauthorized access, data theft, and potentially severe disruptions to business operations.
CVE-2024-4879 is a critical input validation vulnerability in the ServiceNow platform. This vulnerability can be exploited by sending specially crafted requests to the vulnerable module, leading to arbitrary code execution with elevated privileges. It has a CVSS score of 9.3. Successful exploitation can result in full control over the affected system, allowing attackers to install malicious software, steal sensitive data, and disrupt services.
CVE-2024-5217 is another critical vulnerability arising from inadequate access controls in ServiceNow’s application interface. This flaw allows unauthorized users to access and manipulate sensitive information, bypassing security protocols. With a CVSS score of 9.2, attackers can exploit this vulnerability to gain access to confidential data, modify records, and potentially leak sensitive business information.
Although PoC exploit code has not yet been published, the critical nature and the potential for exploitation make these vulnerabilities significant threats. These vulnerabilities are not yet listed in CISA’s Known Exploited Vulnerabilities (KEV) catalog, but given the threat landscape, it is essential to remain vigilant.
TPRM professionals should be highly concerned about these vulnerabilities because they affect a widely used enterprise platform for IT service management. Exploiting these vulnerabilities can lead to severe consequences, including data breaches, unauthorized access to sensitive information, and significant disruptions to business operations. Ensuring that vendors address these vulnerabilities is crucial for maintaining the security and integrity of the supply chain.
To address the risks associated with CVE-2024-4879, and CVE-2024-5217, vendors should take the following actions:
Black Kite helps TPRM professionals determine which vendors are affected by CVE-2024-4879, and CVE-2024-5217. The FocusTag provides critical asset information, such as IP addresses and subdomains, that pose risks associated with these vulnerabilities. This targeted intelligence allows TPRM professionals to prioritize their efforts and effectively manage the risk within their supply chain.
Black Kite published the FocusTag for these vulnerabilities on July 12, 2024. By leveraging this FocusTag, TPRM professionals can quickly identify at-risk vendors and take appropriate actions to mitigate the impact of these vulnerabilities.

Black Kite’s ServiceNow FocusTagTM details critical insights on the event for TPRM professionals.
CVE-2024-39929 is a critical security restriction bypass vulnerability in Exim mail servers. This vulnerability allows attackers to bypass security measures, potentially compromising the email system. The vulnerability arises from improper handling of certain configuration settings within the Exim software, enabling attackers to send specially crafted email commands that bypass security filters. This can result in unauthorized access, email manipulation, and other malicious activities.
The improper handling involves the local_scan() function in Exim’s configuration, allowing attackers to inject and execute arbitrary commands. The vulnerability exists due to inadequate sanitization of inputs passed to the local_scan() function, which fails to properly handle certain malformed input. This enables attackers to circumvent security policies configured by the administrator. The impact includes unauthorized email access and manipulation, data leakage, and potential system compromise, as attackers can gain access to sensitive email data, modify or delete emails, and potentially send malicious emails from compromised accounts.
This vulnerability is critical, with a CVSS score of 9.1. It affects all versions of Exim prior to 4.98. Although the PoC exploit is available, there are currently no known active exploitations. The vulnerability has not yet been listed in CISA’s Known Exploited Vulnerabilities (KEV) catalog, but its critical nature and the availability of exploit code make it a significant threat.
TPRM professionals should be highly concerned about this vulnerability because Exim is a widely used mail transfer agent (MTA) software, with around 15 million mail servers globally potentially affected. Exploitation of this vulnerability can lead to unauthorized access to sensitive email data, manipulation or deletion of emails, and the ability to send malicious emails from compromised accounts. Ensuring that vendors address this vulnerability is crucial for maintaining the security and integrity of the email communication systems within the supply chain.
To address the risks associated with CVE-2024-39929, vendors should take the following actions:
Black Kite helps TPRM professionals determine which vendors are affected by CVE-2024-39929. The FocusTag provides critical asset information, such as IP addresses and subdomains, that pose risks associated with this vulnerability. This targeted intelligence allows TPRM professionals to prioritize their efforts and effectively manage the risk within their supply chain.
Black Kite published the FocusTag for CVE-2024-39929 on July 15, 2024. By leveraging this FocusTag, TPRM professionals can quickly identify at-risk vendors and take appropriate actions to mitigate the impact of this vulnerability.

Black Kite’s Exim Mail FocusTagTM details critical insights on the event for TPRM professionals.
CVE-2024-36401 is a critical remote code extension (RCE) vulnerability affecting GeoServer, an open-source server for sharing geospatial data. This vulnerability is caused by improper neutralization of directives in dynamically evaluated code. It allows unauthenticated attackers to perform RCE by sending specially crafted input that is unsafely evaluated as XPath expressions. The flaw can be exploited by attackers to execute arbitrary commands on the affected system with the privileges of the GeoServer service, potentially leading to full server compromise.
This vulnerability is classified as critical, with a CVSS score of 9.8 and an EPSS score of 78.35%. It can be exploited by unauthenticated attackers, significantly increasing the attack surface. The vulnerability stems from how GeoServer evaluates property names within geospatial data, inadvertently allowing malicious input to trigger code execution.
The proof-of-concept (PoC) exploit code was publicly disclosed on July 8, 2024, increasing the risk of exploitation by malicious actors. The vulnerability has been listed in CISA’s Known Exploited Vulnerabilities (KEV) catalog on July 15, 2024, and is under active attack. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning about this flaw, emphasizing its active exploitation by malicious actors.
TPRM professionals should be highly concerned about this vulnerability because it affects a critical system for sharing geospatial data. Exploitation of this vulnerability can lead to unauthorized access and control of the GeoServer host, resulting in potential data breaches, system manipulation, and significant disruptions to business operations. Ensuring that vendors address this vulnerability is crucial for maintaining the security and integrity of geospatial data systems within the supply chain.
To address the risks associated with CVE-2024-36401, vendors should take the following actions:
Black Kite helps TPRM professionals determine which vendors are affected by CVE-2024-36401. The FocusTag provides critical asset information, such as IP addresses and subdomains, that pose risks associated with this vulnerability. This targeted intelligence allows TPRM professionals to prioritize their efforts and effectively manage the risk within their supply chain.
Black Kite published the FocusTag for CVE-2024-36401 on July 16, 2024. By leveraging this FocusTag, TPRM professionals can quickly identify at-risk vendors and take appropriate actions to mitigate the impact of this vulnerability.

Black Kite’s GeoServer FocusTagTM details critical insights on the event for TPRM professionals.
In today’s rapidly evolving cyber threat landscape, staying ahead of vulnerabilities is imperative for robust Third-Party Risk Management (TPRM). Black Kite’s FocusTags™ are at the forefront of this challenge, providing essential insights and tools to effectively manage these risks. The value of these tags becomes evident when faced with critical vulnerabilities like those in Serv-U FTP, Microsoft SharePoint, Citrix NetScaler, ServiceNow, Exim Mail, and GeoServer. Here’s how Black Kite’s FocusTags™ transform TPRM practices:
Black Kite’s FocusTags™, especially when dealing with the complexities of recent vulnerabilities in diverse systems, offer a streamlined, intelligent approach to TPRM, converting intricate cyber threat data into actionable intelligence. This capability is critical for managing risks efficiently and proactively in an environment where cyber threats are constantly evolving.
By leveraging Black Kite’s FocusTags™, TPRM professionals can enhance their risk management strategies, ensuring a more secure and resilient supply chain in the face of evolving cyber threats.
we are currently working on a FocusTags™ for Crowdstrike and will have that pushed live eminently. Please check back for an update
Every week, we delve into the realms of critical vulnerabilities and their implications from a Third-Party Risk Management (TPRM) perspective. This series is dedicated to shedding light on pressing cybersecurity threats, offering in-depth analyses, and providing actionable insights.
https://nvd.nist.gov/vuln/detail/CVE-2024-28995
https://www.labs.greynoise.io/grimoire/2024-06-solarwinds-serv-u
https://attackerkb.com/topics/2k7UrkHyl3/cve-2024-28995/rapid7-analysis#
https://nvd.nist.gov/vuln/detail/CVE-2024-38094
https://nvd.nist.gov/vuln/detail/CVE-2024-38023
https://nvd.nist.gov/vuln/detail/CVE-2024-38024
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38094
https://github.com/testanull/MS-SharePoint-July-Patch-RCE-PoC/tree/main
https://nvd.nist.gov/vuln/detail/CVE-2024-6235
https://nvd.nist.gov/vuln/detail/CVE-2024-6236
https://duo.com/decipher/citrix-warns-of-critical-netscaler-console-flaw
https://nvd.nist.gov/vuln/detail/CVE-2024-39929
https://nvd.nist.gov/vuln/detail/CVE-2024-4879
https://nvd.nist.gov/vuln/detail/CVE-2024-5217
https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1648313
https://bugs.exim.org/show_bug.cgi?id=3099#c4
https://nvd.nist.gov/vuln/detail/CVE-2024-36401
https://github.com/geoserver/geoserver/security/advisories/GHSA-6jj6-gm7p-fcvv
https://github.com/geotools/geotools/security/advisories/GHSA-w3pj-wh35-fq8w
https://www.vicarius.io/vsociety/posts/geoserver-rce-cve-2024-36401