Snapshot
June 8, 2024 - June 14, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2024-4358 | Progress Telerik Report Server contains an authorization bypass by spoofing vulnerability that allows an attacker to obtain unauthorized access. | CRITICAL | Progress | June 13, 2024 |
CVE-2024-26169 | Microsoft Windows Error Reporting Service contains an improper privilege management vulnerability that allows a local attacker with user permissions to gain SYSTEM privileges. | HIGH | Microsoft | June 13, 2024 |
CVE-2024-32896 | Android Pixel contains an unspecified vulnerability in the firmware that allows for privilege escalation. | HIGH | Android | June 13, 2024 |
CVE-2024-4577 | PHP, specifically Windows-based PHP used in CGI mode, contains an OS command injection vulnerability that allows for arbitrary code execution. This vulnerability is a patch bypass for CVE-2012-1823. | CRITICAL | PHP Group | June 12, 2024 |
CVE-2024-4610 | Arm Bifrost and Valhall GPU kernel drivers contain a use-after-free vulnerability that allows a local, non-privileged user to make improper GPU memory processing operations to gain access to already freed memory. | MEDIUM | Arm | June 12, 2024 |
Newswires |
||||
CISA Alerts on Windows Vulnerability Used in Ransomware Attacks
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has flagged a critical Windows vulnerability that has been exploited in ransomware attacks. |
June 14, 2024 |
|||
Critical RCE Bug in Ivanti Endpoint Manager: PoC Exploit Available
A critical vulnerability, CVE-2024-29824, has been discovered in Ivanti Endpoint Manager, a centralized endpoint management solution. |
June 13, 2024 |
|||
Critical Veeam Recovery Orchestrator Auth Bypass Exploit Released: Immediate Patching Required
A proof-of-concept (PoC) exploit for a severe authentication bypass vulnerability in Veeam Recovery Orchestrator, known as CVE-2024-29855, has been made public, thereby escalating the potential for exploitation. |
June 13, 2024 |
|||
Rockwell's ICS Advisory Amid Rising Critical Infrastructure Threats
The rising threats to critical infrastructure, driven by enhanced geopolitical tensions and increased adversarial cyber activity worldwide, have prompted Rockwell Automation, a leading industrial control systems (ICS) provider, to advise its clients to disconnect their devices from the Internet. |
June 12, 2024 |
|||
Biometric Security Vulnerabilities Uncovered: Authentication Risks in the Spotlight
Biometric security systems are becoming increasingly popular in various sectors, from law enforcement to commercial industries. |
June 12, 2024 |
|||
Google Addresses Android Zero-Day Exploit on Pixel Devices
Google has issued patches for a zero-day vulnerability known as CVE-2024-32896, which was being exploited on its Pixel devices. |
June 12, 2024 |
|||
Black Basta Ransomware Group Suspected of Exploiting Windows Zero-Day Vulnerability
The Black Basta ransomware group is suspected of exploiting a Windows privilege escalation vulnerability, CVE-2024-26169, before a patch was made available. |
June 12, 2024 |
|||
Microsoft Rectifies 51 Security Flaws Including a Critical MSMQ Vulnerability
Microsoft has rolled out security patches to rectify 51 vulnerabilities as part of its June 2024 Patch Tuesday updates. |
June 12, 2024 |
|||
JetBrains Issues Warning About IntelliJ IDE Bug That Exposes GitHub Access Tokens
JetBrains has alerted its customers to a critical security flaw that affects users of its IntelliJ integrated development environment (IDE) apps. |
June 11, 2024 |
|||
Chinese Cyber-Espionage Campaign Breaches 20,000 FortiGate Systems Globally: MIVD
The Dutch Military Intelligence and Security Service (MIVD) has raised the alarm over the extensive impact of a Chinese cyber-espionage campaign. |
June 11, 2024 |
|||
TellYouThePass Ransomware Gang Exploits New PHP RCE Flaw to Infiltrate Servers
The TellYouThePass ransomware group has been taking advantage of the recently patched CVE-2024-4577 remote code execution (RCE) vulnerability in PHP to infiltrate servers, deploy webshells, and execute the encryptor payload on the targeted systems. |
June 11, 2024 |
|||
Revived ValleyRAT Malware Exhibits Enhanced Data Theft Techniques
Researchers at Zscaler ThreatLabz have discovered an updated version of the ValleyRAT malware being disseminated as part of a fresh campaign. |
June 11, 2024 |
|||
Arm Warns of Actively Exploited Vulnerability in Mali GPU Kernel Drivers
Arm has issued an urgent security advisory regarding a flaw in its Bifrost and Valhall GPU kernel drivers that is currently being exploited. |
June 10, 2024 |
|||
Unpatchable Vulnerabilities Discovered in Netgear WNR614 Router
The Netgear WNR614 N300, a budget-friendly router popular among home users and small businesses, has been found to contain six vulnerabilities of differing severity levels. |
June 10, 2024 |
|||
Veeam Backup Enterprise Manager's Critical Authentication Bypass Flaw: Public Exploit Available
A proof-of-concept (PoC) exploit for a critical vulnerability in Veeam Backup Enterprise Manager (VBEM), tracked as CVE-2024-29849, is now publicly accessible. |
June 10, 2024 |
|||
Critical Remote Code Execution Vulnerability in PHP Could Impact Millions of Servers
A critical remote code execution (RCE) vulnerability in the PHP programming language, tracked as CVE-2024-4577, has been identified by researchers at cybersecurity firm DEVCORE. |
June 9, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-30080 (9) | Microsoft Message Queuing Remote Code Execution Vulnerability | CRITICAL | Microsoft |
Remote Code Execution |
CVE-2024-4577 (8) | In PHP versions 8.1. | CRITICAL | Php Group, Php |
CISA Known Exploited Remote Code Execution Public Exploits Available |
CVE-2022-42475 (5) | A heap-based buffer overflow vulnerability [CWE-122] in FortiOS SSL-VPN 7.2.0 through 7.2.2, 7.0.0 through 7.0.8, 6.4.0 throu... | CRITICAL | Fortinet |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-30078 (6) | Windows Wi-Fi Driver Remote Code Execution Vulnerability | HIGH |
Remote Code Execution |
|
CVE-2024-30103 (4) | Microsoft Outlook Remote Code Execution Vulnerability | HIGH |
Remote Code Execution |
|
CVE-2024-32896 (6) | there is a possible way to bypass due to a logic error in the code. | HIGH | Google, Android |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2024-26169 (6) | Windows Error Reporting Service Elevation of Privilege Vulnerability | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware |
CVE-2024-37051 (4) | GitHub access token could be exposed to third-party sites in JetBrains IDEs after version 2023.1 and less than: IntelliJ IDEA... | HIGH | Jetbrains |
Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-4610 (9) | Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver allows a local non-privi... | MEDIUM | Arm |
CISA Known Exploited Actively Exploited |
CVE-2023-50868 (7) | The Closest Encloser Proof aspect of the DNS protocol allows remote attackers to cause a denial of service via DNSSEC respo... | N/A |
Actively Exploited Remote Code Execution Public Exploits Available |
CISA Known Exploited Vulnerabilities
CISA added five vulnerabilities to the known exploited vulnerabilities list.
Microsoft — Windows |
CVE-2024-26169 / Added: June 13, 2024 |
HIGH CVSS 7.80 EPSS Score 0.15 EPSS Percentile 50.68 |
Microsoft Windows Error Reporting Service contains an improper privilege management vulnerability that allows a local attacker with user permissions to gain SYSTEM privileges. |
Headlines
|
Android — Pixel |
CVE-2024-32896 / Added: June 13, 2024 |
HIGH CVSS 7.80 EPSS Score 0.15 EPSS Percentile 51.81 |
Android Pixel contains an unspecified vulnerability in the firmware that allows for privilege escalation. |
Headlines
|
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-30080 |
CRITICAL CVSS 9.80 EPSS Score 0.35 EPSS Percentile 71.87 |
Remote Code Execution |
Published: June 11, 2024 |
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows 10 1507, Windows Server 2022, Windows 11 22h2, Windows Server 2008, Windows 11 23h2, Windows Server 2016, Windows Server 2019, Windows 10 1607, Windows Server 2022 23h2, Windows 10 1809, Windows 11 21h2, Windows Server 2012, Windows 10 21h1 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-4577 |
CRITICAL CVSS 9.80 EPSS Score 93.20 EPSS Percentile 99.07 |
CISA Known Exploited Remote Code Execution Public Exploits Available |
Published: June 9, 2024 |
In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc. |
Vendors Impacted: Php Group, Php |
Product Impacted: Php |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-42475 |
CRITICAL CVSS 9.80 EPSS Score 32.12 EPSS Percentile 97.03 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 2, 2023 |
A heap-based buffer overflow vulnerability [CWE-122] in FortiOS SSL-VPN 7.2.0 through 7.2.2, 7.0.0 through 7.0.8, 6.4.0 through 6.4.10, 6.2.0 through 6.2.11, 6.0.15 and earlier and FortiProxy SSL-VPN 7.2.0 through 7.2.1, 7.0.7 and earlier may allow a remote unauthenticated attacker to execute arbitrary code or commands via specifically crafted requests. |
Vendor Impacted: Fortinet |
Products Impacted: Fim-7920e, Fortigate-7060e, Fortiproxy, Fortigate-6501f, Fpm-7630e, Fortigate-6501f-Dc, Fpm-7620e, Fortigate-6300f-Dc, Fortigate-6500f-Dc, Fpm-7620f, Fim-7901e, Fim-7904e, Fim-7910e, Fim-7921f, Fortigate-6500f, Fortigate-7030e, Fortigate-6300f, Fim-7941f, Fortios, Fortigate-7040e, Fortigate-6601f-Dc, Fortigate-7121f, Fortigate-6601f |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-30078 |
HIGH CVSS 8.80 EPSS Score 0.05 EPSS Percentile 21.51 |
Remote Code Execution |
Published: June 11, 2024 |
Windows Wi-Fi Driver Remote Code Execution Vulnerability |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-30103 |
HIGH CVSS 8.80 EPSS Score 0.05 EPSS Percentile 19.25 |
Remote Code Execution |
Published: June 11, 2024 |
Microsoft Outlook Remote Code Execution Vulnerability |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-32896 |
HIGH CVSS 7.80 EPSS Score 0.15 EPSS Percentile 51.81 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: June 13, 2024 |
there is a possible way to bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. |
Vendors Impacted: Google, Android |
Products Impacted: Android, Pixel |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-26169 |
HIGH CVSS 7.80 EPSS Score 0.15 EPSS Percentile 50.68 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware |
Published: March 12, 2024 |
Windows Error Reporting Service Elevation of Privilege Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows 10 1507, Windows 10 21h2, Windows Server 2022, Windows 11 22h2, Windows Server 2008, Windows Server 2016, Windows Server 2019, Windows 10 22h2, Windows, Windows 10 1607, Windows Server 2022 23h2, Windows 10 1809, Windows 11 21h2, Windows Server 2012, Windows 11 23h2 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-37051 |
HIGH CVSS 7.50 EPSS Score 0.09 EPSS Percentile 37.18 |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: June 10, 2024 |
GitHub access token could be exposed to third-party sites in JetBrains IDEs after version 2023.1 and less than: IntelliJ IDEA 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; Aqua 2024.1.2; CLion 2023.1.7, 2023.2.4, 2023.3.5, 2024.1.3, 2024.2 EAP2; DataGrip 2023.1.3, 2023.2.4, 2023.3.5, 2024.1.4; DataSpell 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.2, 2024.2 EAP1; GoLand 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; MPS 2023.2.1, 2023.3.1, 2024.1 EAP2; PhpStorm 2023.1.6, 2023.2.6, 2023.3.7, 2024.1.3, 2024.2 EAP3; PyCharm 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.3, 2024.2 EAP2; Rider 2023.1.7, 2023.2.5, 2023.3.6, 2024.1.3; RubyMine 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP4; RustRover 2024.1.1; WebStorm 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.4 |
Vendor Impacted: Jetbrains |
Products Impacted: Aqua, Goland, Datagrip, Mps, Phpstorm, Rustrover, Pycharm, Rider, Webstorm, Dataspell, Intellij Idea, Rubymine, Clion |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-4610 |
MEDIUM CVSS 5.50 EPSS Score 21.26 EPSS Percentile 96.45 |
CISA Known Exploited Actively Exploited |
Published: June 7, 2024 |
Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r34p0 through r40p0; Valhall GPU Kernel Driver: from r34p0 through r40p0. |
Vendor Impacted: Arm |
Products Impacted: Mali Gpu Kernel Driver, Bifrost Gpu Kernel Driver, Valhall Gpu Kernel Driver |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-50868 |
CVSS Not Assigned EPSS Score 0.05 EPSS Percentile 17.07 |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: Feb. 14, 2024 |
The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations. |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.