Snapshot
Feb. 17, 2024 - Feb. 23, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2024-1709 | ConnectWise ScreenConnect contains an authentication bypass vulnerability that allows an attacker with network access to the management interface to create a new, administrator-level account on affected devices. | CRITICAL | ConnectWise | Feb. 22, 2024 |
Newswires |
||||
CISA Mandates Immediate Fix for ConnectWise ScreenConnect Vulnerability
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a vulnerability in ConnectWise ScreenConnect, identified as CVE-2024-1709, to its Known Exploited Vulnerabilities (KEV) catalog. |
Feb. 23, 2024 |
|||
Apple Shortcuts Zero-Click Vulnerability Enables Covert Data Theft
A significant vulnerability has been discovered in Apple's Shortcuts app, which could potentially allow cyber attackers to gain access to confidential data on a device without the user's permission. |
Feb. 22, 2024 |
|||
LockBit Ransomware Attacks Exploit ScreenConnect Servers Vulnerability
Attackers are exploiting an authentication bypass vulnerability, CVE-2024-1709, in unpatched ScreenConnect servers to launch LockBit ransomware attacks on compromised networks. |
Feb. 22, 2024 |
|||
Joomla Addresses XSS Vulnerabilities Potentially Leading to RCE Attacks
Joomla, a widely-used content management system, has resolved five vulnerabilities that could have been exploited to run arbitrary code on susceptible websites. |
Feb. 21, 2024 |
|||
ScreenConnect Under Attack Following Disclosure of Critical Bugs
Technical details and proof-of-concept exploits for two vulnerabilities in ScreenConnect, a remote desktop and access software by ConnectWise, have been made public. |
Feb. 21, 2024 |
|||
VMware Urges Removal of Deprecated, Vulnerable Authentication Plug-in
VMware has issued a call to administrators today, urging them to remove a discontinued authentication plugin that is exposed to authentication relay and session hijack attacks in Windows domain environments. |
Feb. 20, 2024 |
|||
Global Law Enforcement Disrupts LockBit Ransomware Gang
An international law enforcement operation, named Operation Cronos, has successfully disrupted the activities of the notorious LockBit ransomware group. |
Feb. 20, 2024 |
|||
Critical Security Flaw Actively Exploited, Leaving Over 28,500 Exchange Servers at Risk
A critical severity privilege escalation flaw, known as CVE-2024-21410, is currently being exploited, putting as many as 97,000 Microsoft Exchange servers at risk. |
Feb. 19, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-1709 (11) | ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Bypass Using an Alternate Path or Channel vuln... | CRITICAL | Connectwise |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2023-3824 (9) | In PHP version 8.0. | CRITICAL | Php, Fedoraproject, Debian |
Actively Exploited Remote Code Execution Used In Ransomware |
CVE-2024-22245 (8) | Arbitrary Authentication Relay and Session Hijack vulnerabilities in the deprecated VMware Enhanced Authentication Plug-in c... | CRITICAL | Risk Context N/A | |
CVE-2021-25646 (2) | Apache Druid includes the ability to execute user-provided JavaScript code embedded in various types of requests. | HIGH | Apache |
Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-1708 (8) | ConnectWise ScreenConnect 23.9.7 and prior are affected by path-traversal vulnerability, which may allow an attacker the ab... | HIGH | Connectwise | Risk Context N/A |
CVE-2024-22250 (8) | Session Hijack vulnerability in Deprecated VMware Enhanced Authentication Plug-in could allow a malicious actor with unprivil... | HIGH | Risk Context N/A | |
CVE-2023-50387 (4) | Certain DNSSEC aspects of the DNS protocol allow remote attackers to cause a denial of service via one or more DNSSEC respo... | HIGH | Powerdns, Microsoft, Thekelleys, Nlnetlabs, Nic, Isc, Fedoraproject, Redhat |
Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-23204 (3) | The issue was addressed with additional permissions checks. | HIGH | Apple |
Remote Code Execution |
CISA Known Exploited Vulnerabilities
CISA added one vulnerability to the known exploited vulnerabilities list.
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-1709 |
CRITICAL CVSS 10.00 EPSS Score 93.46 EPSS Percentile 99.02 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: Feb. 21, 2024 |
ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability, which may allow an attacker direct access to confidential information or critical systems. |
Vendor Impacted: Connectwise |
Product Impacted: Screenconnect |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-3824 |
CRITICAL CVSS 9.80 EPSS Score 0.08 EPSS Percentile 33.54 |
Actively Exploited Remote Code Execution Used In Ransomware |
Published: Aug. 11, 2023 |
In PHP version 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8, when loading phar file, while reading PHAR directory entries, insufficient length checking may lead to a stack buffer overflow, leading potentially to memory corruption or RCE. |
Vendors Impacted: Php, Fedoraproject, Debian |
Products Impacted: Php, Fedora, Debian Linux |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-22245 |
CRITICAL CVSS 9.60 EPSS Score 0.04 EPSS Percentile 6.82 |
Risk Context N/A |
Published: Feb. 20, 2024 |
Arbitrary Authentication Relay and Session Hijack vulnerabilities in the deprecated VMware Enhanced Authentication Plug-in (EAP) could allow a malicious actor that could trick a target domain user with EAP installed in their web browser into requesting and relaying service tickets for arbitrary Active Directory Service Principal Names (SPNs). |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2021-25646 |
HIGH CVSS 8.80 EPSS Score 97.30 EPSS Percentile 99.85 |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 29, 2021 |
Apache Druid includes the ability to execute user-provided JavaScript code embedded in various types of requests. This functionality is intended for use in high-trust environments, and is disabled by default. However, in Druid 0.20.0 and earlier, it is possible for an authenticated user to send a specially-crafted request that forces Druid to run user-provided JavaScript code for that request, regardless of server configuration. This can be leveraged to execute code on the target machine with the privileges of the Druid server process. |
Vendor Impacted: Apache |
Product Impacted: Druid |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2024-1708 |
HIGH CVSS 8.40 EPSS Score 0.05 EPSS Percentile 15.81 |
Risk Context N/A |
Published: Feb. 21, 2024 |
ConnectWise ScreenConnect 23.9.7 and prior are affected by path-traversal vulnerability, which may allow an attacker the ability to execute remote code or directly impact confidential data or critical systems. |
Vendor Impacted: Connectwise |
Product Impacted: Screenconnect |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-22250 |
HIGH CVSS 7.80 EPSS Score 0.04 EPSS Percentile 6.82 |
Risk Context N/A |
Published: Feb. 20, 2024 |
Session Hijack vulnerability in Deprecated VMware Enhanced Authentication Plug-in could allow a malicious actor with unprivileged local access to a windows operating system can hijack a privileged EAP session when initiated by a privileged domain user on the same system. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-50387 |
HIGH CVSS 7.50 EPSS Score 3.81 EPSS Percentile 91.59 |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: Feb. 14, 2024 |
Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records. |
Vendors Impacted: Powerdns, Microsoft, Thekelleys, Nlnetlabs, Nic, Isc, Fedoraproject, Redhat |
Products Impacted: Fedora, Knot Resolver, Bind, Enterprise Linux, Windows Server 2008, Windows Server 2016, Windows Server 2022 23h2, Windows Server 2022, Windows Server 2012, Unbound, Dnsmasq, Recursor, Windows Server 2019 |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2024-23204 |
HIGH CVSS 7.50 EPSS Score 0.07 EPSS Percentile 28.25 |
Remote Code Execution |
Published: Jan. 23, 2024 |
The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the user. |
Vendor Impacted: Apple |
Products Impacted: Ipados, Macos, Iphone Os, Watchos |
Quotes
|
Headlines |
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.