Snapshot
April 13, 2024 - April 19, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
No issues added to the CISA Known Exploited Vulnerability list. | ||||
Newswires |
||||
MITRE Corporation's Network Breached by State-Backed Hackers Using Ivanti Zero-Days
The MITRE Corporation disclosed a security breach that occurred in January 2024, instigated by a state-sponsored hacking group exploiting two Ivanti VPN zero-days. |
April 19, 2024 |
|||
Ongoing Attacks Target 22,500 Palo Alto Firewalls Vulnerable to CVE-2024-3400
Approximately 22,500 Palo Alto GlobalProtect firewall devices are potentially vulnerable to the CVE-2024-3400 flaw. |
April 19, 2024 |
|||
Akira Ransomware Gang Amasses $42 Million; Expands Target to Linux Servers
The Akira ransomware group has reportedly extorted an estimated $42 million by infiltrating the networks of over 250 victims as of January 1, 2024. |
April 19, 2024 |
|||
MagicDot Windows Vulnerabilities Enable Stealthy Rootkit-like Activities
A security researcher at SafeBreach, Or Yair, has highlighted a significant cybersecurity risk associated with the DOS-to-NT path conversion process in Windows during a session at Black Hat Asia 2024. |
April 19, 2024 |
|||
Active Exploitation of OpenMetadata Vulnerabilities in Kubernetes Clusters
Since the start of April, threat actors have been actively exploiting known vulnerabilities in OpenMetadata's open source metadata repository. |
April 17, 2024 |
|||
Cisco Reveals High-Severity IMC Vulnerability with Available Public Exploit Code
Cisco has announced patches for a high-risk vulnerability in its Integrated Management Controller (IMC), which could allow local attackers to escalate their privileges to root level. |
April 17, 2024 |
|||
Multiple Botnets Targeting TP-Link Routers Exploiting Year-Old Security Flaw
A security issue identified as CVE-2023-1389, affecting TP-Link Archer AX21 routers, has become the target of at least six different botnet malware operations. |
April 17, 2024 |
|||
Critical Atlassian Vulnerability Exploited to Deploy Cerber Ransomware
Cybercriminals are exploiting a critical vulnerability in unpatched Atlassian servers to deploy a Linux variant of the Cerber ransomware. |
April 17, 2024 |
|||
Ivanti Patches Two Critical Vulnerabilities in Avalanche MDM Solution
Ivanti has resolved multiple vulnerabilities in its Avalanche mobile device management (MDM) software, two of which were of critical severity. |
April 17, 2024 |
|||
Fortinet Flaw Exploited in New Cyberattack Campaign Involving ScreenConnect and Metasploit
A new cyberattack campaign has been discovered that exploits a security flaw, CVE-2023-48788, in Fortinet FortiClient EMS devices. |
April 17, 2024 |
|||
Cisco Sounds Alarm on Global Rise in Brute-Force Attacks Targeting VPN and SSH Services
Cisco has raised an alarm about a significant rise in brute-force attacks globally since March 18, 2024. |
April 17, 2024 |
|||
Exploit Code Released for Critical PAN-OS Vulnerability, Immediate Patching Urged
An exploit code for a high-risk vulnerability in Palo Alto Networks' PAN-OS firewall software is now available. |
April 16, 2024 |
|||
PuTTY SSH Client Vulnerability Allows Recovery of Cryptographic Private Keys
A significant vulnerability has been discovered in the PuTTY SSH client, a popular open-source terminal emulator, serial console, and network file transfer application. |
April 16, 2024 |
|||
TA558 Cybercriminals Exploit Images for Broad Malware Attacks
Positive Technologies has identified a new campaign by the threat actor known as TA558, which is deploying a range of malware through an innovative use of steganography. |
April 16, 2024 |
|||
CLI Tools from AWS, Google, and Azure Could Unintentionally Expose Credentials
A new cybersecurity study has discovered that command-line interface (CLI) tools from Amazon Web Services (AWS) and Google Cloud could inadvertently reveal sensitive credentials in build logs, creating significant security risks for organizations. |
April 16, 2024 |
|||
CISA Adds Critical Palo Alto Networks PAN-OS Flaw to Known Exploited Vulnerabilities Catalog
The Cybersecurity and Infrastructure Security Agency (CISA) has added the critical command injection flaw in Palo Alto Networks PAN-OS software, known as CVE-2024-3400, to its Known Exploited Vulnerabilities catalog. |
April 15, 2024 |
|||
Palo Alto Networks Addresses Actively Exploited Zero-Day Vulnerability in PAN-OS Firewalls
Palo Alto Networks has begun issuing hotfixes for a high-risk zero-day vulnerability, known as CVE-2024-3400, that has been exploited since March 26th to insert backdoors into PAN-OS firewalls. |
April 15, 2024 |
|||
BatBadBut Flaw: A Threat to Multiple Programming Languages on Windows
Cybersecurity researcher RyotaK unveiled a critical vulnerability, named BatBadBut, affecting various programming languages. |
April 13, 2024 |
|||
State-Sponsored Hackers Exploit Palo Alto Networks Zero-Day Since March to Infiltrate Firewalls
Hackers suspected of being state-sponsored have been exploiting a zero-day vulnerability in Palo Alto Networks firewalls, identified as CVE-2024-3400, since March 26. |
April 13, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-3400 (16) | A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks P... | CRITICAL | Paloaltonetworks, Palo Alto Networks |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-29204 (5) | A Heap Overflow vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3 allows a remote unauthenticate... | CRITICAL |
Remote Code Execution |
|
CVE-2024-28255 (5) | OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-... | CRITICAL |
Public Exploits Available |
|
CVE-2024-24996 (4) | A Heap overflow vulnerability in WLInfoRailService component of Ivanti Avalanche before 6.4.3 allows an unauthenticated remot... | CRITICAL | Risk Context N/A | |
CVE-2024-28253 (5) | OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-... | CRITICAL |
Remote Code Execution |
|
CVE-2024-28848 (5) | OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-... | HIGH |
Remote Code Execution |
|
CVE-2024-28847 (5) | OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-... | HIGH |
Remote Code Execution |
|
CVE-2024-28254 (5) | OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-... | HIGH |
Remote Code Execution |
|
CVE-2023-1389 (4) | TP-Link Archer AX21 firmware versions before 1.1.4 Build 20230219 contained a command injection vulnerability in the country... | HIGH | Tp-Link |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-31497 (5) | In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secre... | N/A |
Remote Code Execution Public Exploits Available |
CISA Known Exploited Vulnerabilities
CISA added 0 vulnerabilities to the known exploited vulnerabilities list.
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-3400 |
CRITICAL CVSS 10.00 EPSS Score 13.97 EPSS Percentile 95.59 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: April 12, 2024 |
A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall. Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability. |
Vendors Impacted: Paloaltonetworks, Palo Alto Networks |
Product Impacted: Pan-Os |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-29204 |
CRITICAL CVSS 9.80 EPSS Score 0.04 EPSS Percentile 8.27 |
Remote Code Execution |
Published: April 19, 2024 |
A Heap Overflow vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3 allows a remote unauthenticated attacker to execute arbitrary commands |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-28255 |
CRITICAL CVSS 9.80 EPSS Score 0.09 EPSS Percentile 36.07 |
Public Exploits Available |
Published: March 15, 2024 |
OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. The `JwtFilter` handles the API authentication by requiring and verifying JWT tokens. When a new request comes in, the request's path is checked against this list. When the request's path contains any of the excluded endpoints the filter returns without validating the JWT. Unfortunately, an attacker may use Path Parameters to make any path contain any arbitrary strings. For example, a request to `GET /api/v1;v1%2fusers%2flogin/events/subscriptions/validation/condition/111` will match the excluded endpoint condition and therefore will be processed with no JWT validation allowing an attacker to bypass the authentication mechanism and reach any arbitrary endpoint, including the ones listed above that lead to arbitrary SpEL expression injection. This bypass will not work when the endpoint uses the `SecurityContext.getUserPrincipal()` since it will return `null` and will throw an NPE. This issue may lead to authentication bypass and has been addressed in version 1.2.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as `GHSL-2023-237`. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-24996 |
CRITICAL CVSS 9.80 EPSS Score 0.04 EPSS Percentile 8.27 |
Risk Context N/A |
Published: April 19, 2024 |
A Heap overflow vulnerability in WLInfoRailService component of Ivanti Avalanche before 6.4.3 allows an unauthenticated remote attacker to execute arbitrary commands. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-28253 |
CRITICAL CVSS 9.40 EPSS Score 0.04 EPSS Percentile 9.53 |
Remote Code Execution |
Published: March 15, 2024 |
OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. `CompiledRule::validateExpression` is also called from `PolicyRepository.prepare`. `prepare()` is called from `EntityRepository.prepareInternal()` which, in turn, gets called from `EntityResource.createOrUpdate()`. Note that even though there is an authorization check (`authorizer.authorize()`), it gets called after `prepareInternal()` gets called and therefore after the SpEL expression has been evaluated. In order to reach this method, an attacker can send a PUT request to `/api/v1/policies` which gets handled by `PolicyResource.createOrUpdate()`. This vulnerability was discovered with the help of CodeQL's Expression language injection (Spring) query and is also tracked as `GHSL-2023-252`. This issue may lead to Remote Code Execution and has been addressed in version 1.3.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-28848 |
HIGH CVSS 8.80 EPSS Score 0.04 EPSS Percentile 14.16 |
Remote Code Execution |
Published: March 15, 2024 |
OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. The `CompiledRule::validateExpression` method evaluates an SpEL expression using an `StandardEvaluationContext`, allowing the expression to reach and interact with Java classes such as `java.lang.Runtime`, leading to Remote Code Execution. The `/api/v1/policies/validation/condition/ |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-28847 |
HIGH CVSS 8.80 EPSS Score 0.04 EPSS Percentile 9.53 |
Remote Code Execution |
Published: March 15, 2024 |
OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. Similarly to the GHSL-2023-250 issue, `AlertUtil::validateExpression` is also called from `EventSubscriptionRepository.prepare()`, which can lead to Remote Code Execution. `prepare()` is called from `EntityRepository.prepareInternal()` which, in turn, gets called from `EntityResource.createOrUpdate()`. Note that, even though there is an authorization check (`authorizer.authorize()`), it gets called after `prepareInternal()` gets called and, therefore, after the SpEL expression has been evaluated. In order to reach this method, an attacker can send a PUT request to `/api/v1/events/subscriptions` which gets handled by `EventSubscriptionResource.createOrUpdateEventSubscription()`. This vulnerability was discovered with the help of CodeQL's Expression language injection (Spring) query. This issue may lead to Remote Code Execution and has been addressed in version 1.2.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as `GHSL-2023-251`. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-28254 |
HIGH CVSS 8.80 EPSS Score 0.05 EPSS Percentile 15.70 |
Remote Code Execution |
Published: March 15, 2024 |
OpenMetadata is a unified platform for discovery, observability, and governance powered by a central metadata repository, in-depth lineage, and seamless team collaboration. The `AlertUtil::validateExpression` method evaluates an SpEL expression using `getValue` which by default uses the `StandardEvaluationContext`, allowing the expression to reach and interact with Java classes such as `java.lang.Runtime`, leading to Remote Code Execution. The `/api/v1/events/subscriptions/validation/condition/ |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-1389 |
HIGH CVSS 8.80 EPSS Score 6.88 EPSS Percentile 93.82 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: March 15, 2023 |
TP-Link Archer AX21 (AX1800) firmware versions before 1.1.4 Build 20230219 contained a command injection vulnerability in the country form of the /cgi-bin/luci;stok=/locale endpoint on the web management interface. Specifically, the country parameter of the write operation was not sanitized before being used in a call to popen(), allowing an unauthenticated attacker to inject commands, which would be run as root, with a simple POST request. |
Vendor Impacted: Tp-Link |
Products Impacted: Archer Ax21, Archer Ax21 Firmware |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-31497 |
CVSS Not Assigned EPSS Score 0.05 EPSS Percentile 15.73 |
Remote Code Execution Public Exploits Available |
Published: April 15, 2024 |
In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forwarding mechanism. In other words, an adversary may already have enough signature information to compromise a victim's private key, even if there is no further use of vulnerable PuTTY versions. After a key compromise, an adversary may be able to conduct supply-chain attacks on software maintained in Git. A second, independent scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not fully trusted by the victim, and the victim uses the same private key for SSH connections to other services operated by other entities. Here, the rogue server operator (who would otherwise have no way to determine the victim's private key) can derive the victim's private key, and then use it for unauthorized access to those other services. If the other services include Git services, then again it may be possible to conduct supply-chain attacks on software maintained in Git. This also affects, for example, FileZilla before 3.67.0, WinSCP before 6.3.3, TortoiseGit before 2.15.0.1, and TortoiseSVN through 1.14.6. |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.