Snapshot
Aug. 17, 2024 - Aug. 23, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2024-39717 | The Versa Director GUI contains an unrestricted upload of file with dangerous type vulnerability that allows administrators with Provider-Data-Center-Admin or Provider-Data-Center-System-Admin privileges to customize the user interface. The “Change Favicon” (Favorite Icon) enables the upload of a .png file, which can be exploited to upload a malicious file with a .png extension disguised as an image. | MEDIUM | Versa | Aug. 23, 2024 |
CVE-2021-33045 | Dahua IP cameras and related products contain an authentication bypass vulnerability when the loopback device is specified by the client during authentication. | CRITICAL | Dahua | Aug. 21, 2024 |
CVE-2021-33044 | Dahua IP cameras and related products contain an authentication bypass vulnerability when the NetKeyboard type argument is specified by the client during authentication. | CRITICAL | Dahua | Aug. 21, 2024 |
CVE-2022-0185 | Linux kernel contains a heap-based buffer overflow vulnerability in the legacy_parse_param function in the Filesystem Context functionality. This allows an attacker to open a filesystem that does not support the Filesystem Context API and ultimately escalate privileges. | HIGH | Linux | Aug. 21, 2024 |
CVE-2021-31196 | Microsoft Exchange Server contains an information disclosure vulnerability that allows for remote code execution. | HIGH | Microsoft | Aug. 21, 2024 |
CVE-2024-23897 | Jenkins Command Line Interface (CLI) contains a path traversal vulnerability that allows attackers limited read access to certain files, which can lead to code execution. | CRITICAL | Jenkins | Aug. 19, 2024 |
Newswires |
||||
Chinese Hackers Leverage Zero-Day Cisco Switch Flaw for System Control
A cyber threat group with connections to China, referred to as Velvet Ant, has been exploiting a recently disclosed security flaw in Cisco switches, identified as CVE-2024-20399, as a zero-day to gain control and dodge detection. |
Aug. 22, 2024 |
|||
SolarWinds Addresses Critical Vulnerability in Web Help Desk Software
SolarWinds, a major provider of IT management products to over 300,000 customers globally, has patched a critical vulnerability in its Web Help Desk (WHD) software. |
Aug. 22, 2024 |
|||
Google Addresses Ninth Exploited Chrome Zero-Day Vulnerability of 2024
Google has rolled out an emergency security update for Chrome to rectify a zero-day vulnerability identified as CVE-2024-7971, which has been exploited in attacks. |
Aug. 21, 2024 |
|||
Styx Stealer's Creator Unmasked Due to Operational Security Error
Check Point Research (CPR) has identified the author of a new information-stealing malware, Styx Stealer, thanks to a major operational security mistake by the threat actor. |
Aug. 21, 2024 |
|||
Critical Vulnerability in LiteSpeed Cache WordPress Plugin Threatens Millions of Websites
A significant security vulnerability has been identified in the widely-used LiteSpeed Cache WordPress plugin, placing millions of websites at risk of being hijacked through the creation of unauthorized admin accounts. |
Aug. 21, 2024 |
|||
Critical Authentication Bypass Flaw Detected in GitHub Enterprise Server
A high-risk vulnerability has been discovered in various versions of GitHub Enterprise Server, which could potentially be exploited by an attacker to bypass security measures and obtain administrative access. |
Aug. 21, 2024 |
|||
Microsoft's Copilot Studio Exposes Cloud Data Due to SSRF Bug
A serious vulnerability was recently discovered in Microsoft's Copilot Studio tool, which is primarily used for creating custom AI chatbots. |
Aug. 21, 2024 |
|||
Stealthy Msupedge Backdoor Exploits PHP Flaw in Cyber Attack on Taiwanese University
An unnamed Taiwanese university has fallen victim to a cyber attack, with the attackers utilizing a previously unreported backdoor named Msupedge. |
Aug. 20, 2024 |
|||
Security Vulnerability in Azure Kubernetes Services Unveiled by Researchers
Cybersecurity researchers have discovered a security vulnerability in Microsoft Azure Kubernetes Services that could potentially be exploited by an attacker to escalate their privileges and gain access to service credentials. |
Aug. 20, 2024 |
|||
Lazarus Hackers Exploit Windows Driver Zero-Day to Install Rootkit
The notorious Lazarus hacking group, originating from North Korea, has leveraged a zero-day vulnerability in the Windows AFD.sys driver to escalate system privileges and deploy the FUDModule rootkit on selected targets. |
Aug. 20, 2024 |
|||
CISA Issues Warning Over Critical Jenkins RCE Bug Being Leveraged in Ransomware Attacks
CISA has identified a serious vulnerability in Jenkins, a widely utilized open-source automation server that assists developers in the process of building, testing, and deploying software through continuous integration (CI) and continuous delivery (CD). |
Aug. 19, 2024 |
|||
Ivanti vTM Bug Exploit Attempts Detected, Experts Warn
The Shadowserver Foundation has detected an exploit attempt linked to the Ivanti vTM bug, CVE-2024-7593. |
Aug. 19, 2024 |
|||
North Korea-linked Lazarus APT Exploits Microsoft Zero-Day CVE-2024-38193
Microsoft has rectified a zero-day vulnerability identified as CVE-2024-38193 (with a CVSS score of 7.8), which has been actively exploited by the Lazarus APT group linked to North Korea. |
Aug. 19, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-28986 (9) | SolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if e... | CRITICAL | Solarwinds |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2024-4577 (7) | In PHP versions 8.1. | CRITICAL | Fedoraproject, Php Group, Php |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2024-28000 (6) | Incorrect Privilege Assignment vulnerability in LiteSpeed Technologies LiteSpeed Cache litespeed-cache allows Privilege Escal... | CRITICAL |
Actively Exploited Remote Code Execution Public Exploits Available |
|
CVE-2024-23897 (4) | Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' ... | CRITICAL | Jenkins |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2024-28987 (7) | The SolarWinds Web Help Desk software is affected by a hardcoded credential vulnerability, allowing remote unauthenticated u... | CRITICAL | Risk Context N/A | |
CVE-2024-7971 (8) | Type confusion in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to exploit heap corruption via a craft... | HIGH |
Actively Exploited Remote Code Execution Used In Ransomware |
|
CVE-2022-2601 (5) | A buffer overflow was found in grub_font_construct_glyph. | HIGH | Redhat, Gnu, Fedoraproject | Risk Context N/A |
CVE-2024-38193 (6) | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2021-31196 (3) | Microsoft Exchange Server Remote Code Execution Vulnerability | HIGH | Microsoft |
CISA Known Exploited Remote Code Execution |
CVE-2024-6800 (6) | An XML signature wrapping vulnerability was present in GitHub Enterprise Server when using SAML authentication with specific... | N/A | Risk Context N/A |
CISA Known Exploited Vulnerabilities
CISA added six vulnerabilities to the known exploited vulnerabilities list.
Versa — Director |
CVE-2024-39717 / Added: Aug. 23, 2024 |
MEDIUM CVSS 6.60 EPSS Score 0.18 EPSS Percentile 55.47 |
The Versa Director GUI contains an unrestricted upload of file with dangerous type vulnerability that allows administrators with Provider-Data-Center-Admin or Provider-Data-Center-System-Admin privileges to customize the user interface. The “Change Favicon” (Favorite Icon) enables the upload of a .png file, which can be exploited to upload a malicious file with a .png extension disguised as an image. |
Headlines
|
Dahua — IP Camera Firmware |
CVE-2021-33045 / Added: Aug. 21, 2024 |
CRITICAL CVSS 9.80 EPSS Score 93.32 EPSS Percentile 99.14 |
Dahua IP cameras and related products contain an authentication bypass vulnerability when the loopback device is specified by the client during authentication. |
Headlines
|
Dahua — IP Camera Firmware |
CVE-2021-33044 / Added: Aug. 21, 2024 |
CRITICAL CVSS 9.80 EPSS Score 95.23 EPSS Percentile 99.39 |
Dahua IP cameras and related products contain an authentication bypass vulnerability when the NetKeyboard type argument is specified by the client during authentication. |
Headlines
|
Linux — Kernel |
CVE-2022-0185 / Added: Aug. 21, 2024 |
HIGH CVSS 8.40 EPSS Score 0.34 EPSS Percentile 71.80 |
Linux kernel contains a heap-based buffer overflow vulnerability in the legacy_parse_param function in the Filesystem Context functionality. This allows an attacker to open a filesystem that does not support the Filesystem Context API and ultimately escalate privileges. |
Headlines
|
Microsoft — Exchange Server |
CVE-2021-31196 / Added: Aug. 21, 2024 |
HIGH CVSS 7.20 EPSS Score 6.17 EPSS Percentile 93.69 |
Microsoft Exchange Server contains an information disclosure vulnerability that allows for remote code execution. |
Headlines
|
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-28986 |
CRITICAL CVSS 9.80 EPSS Score 2.98 EPSS Percentile 91.07 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: Aug. 13, 2024 |
SolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if exploited, would allow an attacker to run commands on the host machine. While it was reported as an unauthenticated vulnerability, SolarWinds has been unable to reproduce it without authentication after thorough testing. However, out of an abundance of caution, we recommend all Web Help Desk customers apply the patch, which is now available. |
Vendor Impacted: Solarwinds |
Product Impacted: Web Help Desk |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-4577 |
CRITICAL CVSS 9.80 EPSS Score 96.32 EPSS Percentile 99.58 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: June 9, 2024 |
In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc. |
Vendors Impacted: Fedoraproject, Php Group, Php |
Products Impacted: Php, Fedora |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-28000 |
CRITICAL CVSS 9.80 EPSS Score 0.04 EPSS Percentile 9.52 |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: Aug. 21, 2024 |
Incorrect Privilege Assignment vulnerability in LiteSpeed Technologies LiteSpeed Cache litespeed-cache allows Privilege Escalation.This issue affects LiteSpeed Cache: from 1.9 through 6.3.0.1. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-23897 |
CRITICAL CVSS 9.80 EPSS Score 97.08 EPSS Percentile 99.81 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: Jan. 24, 2024 |
Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system. |
Vendor Impacted: Jenkins |
Products Impacted: Jenkins, Jenkins Command Line Interface (Cli) |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-28987 |
CRITICAL CVSS 9.10 EPSS Score 0.09 EPSS Percentile 39.63 |
Risk Context N/A |
Published: Aug. 21, 2024 |
The SolarWinds Web Help Desk (WHD) software is affected by a hardcoded credential vulnerability, allowing remote unauthenticated user to access internal functionality and modify data. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-2601 |
HIGH CVSS 8.60 EPSS Score 0.07 EPSS Percentile 32.95 |
Risk Context N/A |
Published: Dec. 14, 2022 |
A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism. |
Vendors Impacted: Redhat, Gnu, Fedoraproject |
Products Impacted: Enterprise Linux Eus, Enterprise Linux Server Aus, Enterprise Linux Server For Power Little Endian Update Services , Grub2, Fedora, Enterprise Linux Server Tus, Enterprise Linux Server Update Services For Sap Solutions, Enterprise Linux For Power Little Endian Eus |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-38193 |
HIGH CVSS 7.80 EPSS Score 0.04 EPSS Percentile 10.05 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: Aug. 13, 2024 |
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows Server 2016, Windows 10 21h2, Windows, Windows 10 1809, Windows 10 22h2, Windows Server 2022, Windows 10 1507, Windows Server 2008, Windows Server 2019, Windows 11 21h2, Windows Server 2022 23h2, Windows Server 2012, Windows 11 23h2, Windows 11 24h2, Windows 11 22h2, Windows 10 1607 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2021-31196 |
HIGH CVSS 7.20 EPSS Score 6.17 EPSS Percentile 93.69 |
CISA Known Exploited Remote Code Execution |
Published: July 14, 2021 |
Microsoft Exchange Server Remote Code Execution Vulnerability |
Vendor Impacted: Microsoft |
Product Impacted: Exchange Server |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2024-6800 |
CVSS Not Assigned EPSS Score 0.04 EPSS Percentile 16.34 |
Risk Context N/A |
Published: Aug. 20, 2024 |
An XML signature wrapping vulnerability was present in GitHub Enterprise Server (GHES) when using SAML authentication with specific identity providers utilizing publicly exposed signed federation metadata XML. This vulnerability allowed an attacker with direct network access to GitHub Enterprise Server to forge a SAML response to provision and/or gain access to a user with site administrator privileges. Exploitation of this vulnerability would allow unauthorized access to the instance without requiring prior authentication. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.14 and was fixed in versions 3.13.3, 3.12.8, 3.11.14, and 3.10.16. This vulnerability was reported via the GitHub Bug Bounty program. |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.