Snapshot
March 16, 2024 - March 22, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
No issues added to the CISA Known Exploited Vulnerability list. | ||||
Newswires |
||||
Critical Fortinet RCE Bug Exploited in Attacks: Security Researchers Release PoC Exploit
Security researchers have publicized a proof-of-concept (PoC) exploit for a severe vulnerability found in Fortinet's FortiClient Enterprise Management Server (EMS) software. |
March 21, 2024 |
|||
Ivanti Alerts Customers to Critical Sentry RCE Vulnerability, Releases Urgent Patch
Ivanti, a leading IT software company, has disclosed a critical remote code execution flaw in its Standalone Sentry product. |
March 21, 2024 |
|||
Atlassian Patches Over Two Dozen Vulnerabilities Including a Critical Bug in Bamboo
Atlassian has patched a series of security vulnerabilities, including a critical flaw that affects its Bamboo Data Center and Server. |
March 21, 2024 |
|||
Rise in Ransomware, Cryptomining, and RAT Attacks Due to TeamCity Vulnerability
The recently discovered security vulnerabilities in JetBrains TeamCity software are being taken advantage of by several threat actors. |
March 20, 2024 |
|||
Russian Hackers Launch Widespread Cyberattacks Targeting Global Intelligence
Russian state-sponsored hackers, known as Fancy Bear, are conducting sophisticated phishing campaigns targeting at least nine countries across four continents. |
March 20, 2024 |
|||
Chinese APT Earth Krahang Compromises 48 Government Entities Globally
Earth Krahang, an advanced persistent threat (APT) group believed to be operating under the Chinese government, has breached 48 global government entities, according to Trend Micro. |
March 19, 2024 |
|||
Proof of Concept Exploit for Severe RCE in Fortra FileCatalyst Tool Publicly Available
Fortra has rolled out updates to rectify a severe vulnerability, labelled as CVE-2024-25153, that affects its FileCatalyst file transfer solution. |
March 18, 2024 |
|||
APT28 Cyber Threat Group Expands Phishing Campaigns Globally
APT28, a cyber threat group associated with Russia, has been identified as the perpetrator of multiple, ongoing phishing campaigns. |
March 18, 2024 |
|||
ShadowSyndicate Exploits Aiohttp Bug to Target Vulnerable Networks
The ransomware group known as 'ShadowSyndicate' has been detected scanning for servers that are susceptible to a directory traversal vulnerability, CVE-2024-23334, in the aiohttp Python library. |
March 16, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-1597 (3) | pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. | CRITICAL |
Remote Code Execution |
|
CVE-2023-48788 (5) | A improper neutralization of special elements used in an sql command in Fortinet FortiClientEMS version 7.2.0 through 7.2.2,... | CRITICAL | Fortinet |
Remote Code Execution Public Exploits Available |
CVE-2024-25153 (4) | A directory traversal within the ‘ftpservlet’ of the FileCatalyst Workflow Web Portal allows files to be uploaded outside of ... | CRITICAL |
Remote Code Execution Public Exploits Available |
|
CVE-2024-27198 (4) | In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was possible | CRITICAL | Jetbrains |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2022-21587 (4) | Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite . | CRITICAL | Oracle |
CISA Known Exploited Public Exploits Available |
CVE-2017-9841 (3) | Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 allows remote attackers to execute arbitrary PHP code v... | CRITICAL | Phpunit Project, Oracle, Phpunit |
CISA Known Exploited Remote Code Execution Public Exploits Available |
CVE-2018-15133 (3) | In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execution might occur as a result of an unserialize... | HIGH | Laravel |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2023-32315 (4) | Openfire is an XMPP server licensed under the Open Source Apache License. | HIGH | Ignite Realtime, Igniterealtime |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2024-27199 (3) | In JetBrains TeamCity before 2023.11.4 path traversal allowing to perform limited admin actions was possible | HIGH | Risk Context N/A |
CISA Known Exploited Vulnerabilities
CISA added 0 vulnerabilities to the known exploited vulnerabilities list.
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-1597 |
CRITICAL CVSS 10.00 EPSS Score 0.04 EPSS Percentile 12.92 |
Remote Code Execution |
Published: Feb. 19, 2024 |
pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.8 are affected. |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2023-48788 |
CRITICAL CVSS 9.80 EPSS Score 0.09 EPSS Percentile 37.66 |
Remote Code Execution Public Exploits Available |
Published: March 12, 2024 |
A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted packets. |
Vendor Impacted: Fortinet |
Product Impacted: Forticlient Enterprise Management Server |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-25153 |
CRITICAL CVSS 9.80 EPSS Score 0.04 EPSS Percentile 7.30 |
Remote Code Execution Public Exploits Available |
Published: March 13, 2024 |
A directory traversal within the ‘ftpservlet’ of the FileCatalyst Workflow Web Portal allows files to be uploaded outside of the intended ‘uploadtemp’ directory with a specially crafted POST request. In situations where a file is successfully uploaded to web portal’s DocumentRoot, specially crafted JSP files could be used to execute code, including web shells. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-27198 |
CRITICAL CVSS 9.80 EPSS Score 97.21 EPSS Percentile 99.81 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: March 4, 2024 |
In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was possible |
Vendor Impacted: Jetbrains |
Product Impacted: Teamcity |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-21587 |
CRITICAL CVSS 9.80 EPSS Score 97.31 EPSS Percentile 99.87 |
CISA Known Exploited Public Exploits Available |
Published: Oct. 18, 2022 |
Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). |
Vendor Impacted: Oracle |
Product Impacted: E-Business Suite |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2017-9841 |
CRITICAL CVSS 9.80 EPSS Score 97.48 EPSS Percentile 99.96 |
CISA Known Exploited Remote Code Execution Public Exploits Available |
Published: June 27, 2017 |
Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 allows remote attackers to execute arbitrary PHP code via HTTP POST data beginning with a " |
Vendors Impacted: Phpunit Project, Oracle, Phpunit |
Products Impacted: Communications Diameter Signaling Router, Phpunit |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2018-15133 |
HIGH CVSS 8.10 EPSS Score 62.42 EPSS Percentile 97.75 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Aug. 9, 2018 |
In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value. This involves the decrypt method in Illuminate/Encryption/Encrypter.php and PendingBroadcast in gadgetchains/Laravel/RCE/3/chain.php in phpggc. The attacker must know the application key, which normally would never occur, but could happen if the attacker previously had privileged access or successfully accomplished a previous attack. |
Vendor Impacted: Laravel |
Products Impacted: Laravel Framework, Laravel |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2023-32315 |
HIGH CVSS 7.50 EPSS Score 97.38 EPSS Percentile 99.91 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: May 26, 2023 |
Openfire is an XMPP server licensed under the Open Source Apache License. Openfire's administrative console, a web-based application, was found to be vulnerable to a path traversal attack via the setup environment. This permitted an unauthenticated user to use the unauthenticated Openfire Setup Environment in an already configured Openfire environment to access restricted pages in the Openfire Admin Console reserved for administrative users. This vulnerability affects all versions of Openfire that have been released since April 2015, starting with version 3.10.0. The problem has been patched in Openfire release 4.7.5 and 4.6.8, and further improvements will be included in the yet-to-be released first version on the 4.8 branch (which is expected to be version 4.8.0). Users are advised to upgrade. If an Openfire upgrade isn’t available for a specific release, or isn’t quickly actionable, users may see the linked github advisory (GHSA-gw42-f939-fhvm) for mitigation advice. |
Vendors Impacted: Ignite Realtime, Igniterealtime |
Product Impacted: Openfire |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-27199 |
HIGH CVSS 7.30 EPSS Score 0.90 EPSS Percentile 82.28 |
Risk Context N/A |
Published: March 4, 2024 |
In JetBrains TeamCity before 2023.11.4 path traversal allowing to perform limited admin actions was possible |
Quotes
|
Headlines |
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.