Snapshot
Aug. 24, 2024 - Aug. 30, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2024-7965 | Google Chromium V8 contains an inappropriate implementation vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. | HIGH | Aug. 28, 2024 | |
CVE-2024-38856 | Apache OFBiz contains an incorrect authorization vulnerability that could allow remote code execution via a Groovy payload in the context of the OFBiz user process by an unauthenticated attacker. | CRITICAL | Apache | Aug. 27, 2024 |
CVE-2024-7971 | Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. | HIGH | Aug. 26, 2024 | |
Newswires |
||||
North Korean Hackers Exploit Chrome Zero-Day to Deploy Rootkit
North Korean hackers, identified as Citrine Sleet, have exploited a recently patched Google Chrome zero-day (CVE-2024-7971) to deploy a rootkit named FudModule. |
Aug. 30, 2024 |
|||
Corona Malware Botnet Exploits Five-Year-Old Zero-Day in Discontinued AVTECH IP Cameras
The Corona Mirai-based malware botnet is actively exploiting a five-year-old remote code execution (RCE) zero-day vulnerability in discontinued AVTECH IP cameras, according to security researcher Aline Eliovich from Akamai. |
Aug. 29, 2024 |
|||
Russian APT29 Hackers Leverage Exploits Crafted by Commercial Spyware Vendors
The Russian APT29 hacking group, also known as 'Midnight Blizzard', has been spotted utilizing the same iOS and Android exploits crafted by commercial spyware vendors in a string of cyberattacks that occurred between November 2023 and July 2024. |
Aug. 29, 2024 |
|||
U.S. Agencies Highlight Ongoing Ransomware Attacks by Iranian Hacking Group
U.S. cybersecurity and intelligence agencies have issued a warning about the activities of an Iranian hacking group known as Pioneer Kitten, also referred to as Fox Kitten, Lemon Sandstorm, Parisite, and UNC757. |
Aug. 29, 2024 |
|||
Critical Infrastructure at Risk: Mirai Botnet Exploits CCTV Zero-Day Vulnerability
A zero-day vulnerability in AVTECH IP cameras is being exploited as part of a Mirai botnet campaign, putting industrial control systems and critical infrastructure at risk. |
Aug. 28, 2024 |
|||
Critical Atlassian Confluence Flaw Exploited for Cryptojacking
Threat actors are continuing to exploit a critical remote code execution (RCE) bug in Atlassian Confluence that was discovered in January. |
Aug. 28, 2024 |
|||
Iranian Hackers Collaborate with Ransomware Gangs for Extortion
Pioneer Kitten, an Iran-based hacking group, is reportedly infiltrating organizations across multiple sectors in the United States, including defense, education, finance, and healthcare. |
Aug. 28, 2024 |
|||
Critical Hardcoded Password Vulnerability in FileCatalyst Workflow Rectified by Fortra
Fortra has issued a warning about a severe hardcoded password vulnerability in FileCatalyst Workflow, which could potentially allow unauthorized attackers to infiltrate an internal database, pilfer data, and acquire administrative privileges. |
Aug. 28, 2024 |
|||
APT-C-60 Group Exploits WPS Office Vulnerability to Deploy SpyGlace Backdoor
APT-C-60, a cyber espionage group with ties to South Korea, has been exploiting a critical remote code execution flaw in Kingsoft WPS Office, leading to the deployment of a uniquely designed backdoor called SpyGlace. |
Aug. 28, 2024 |
|||
Unprotected LLM Servers Expose Sensitive Corporate and Health Data
A large number of open-source large language model (LLM) builder servers and vector databases are unintentionally exposing sensitive data on the internet. |
Aug. 28, 2024 |
|||
U.S. CISA Includes Apache OFBiz Bug in its Known Exploited Vulnerabilities Catalog
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added an Apache OFBiz bug, CVE-2024-38856, to its Known Exploited Vulnerabilities catalog. |
Aug. 28, 2024 |
|||
Proof-of-Concept Exploit for Zero-Click Vulnerability Now Accessible to Public
A critical zero-click vulnerability in Windows TCP/IP, tracked as CVE-2024-38063, has been exposed to the public through a proof-of-concept (PoC) exploit. |
Aug. 27, 2024 |
|||
Windows 'Downdate' Tool Allows Downgrade Attacks on Updated Systems
SafeBreach security researcher Alon Leviev has developed a tool, 'Windows Downdate', that is capable of executing downgrade attacks on up-to-date Windows 10, Windows 11, and Windows Server systems. |
Aug. 27, 2024 |
|||
Chinese Hacking Group Volt Typhoon Exploits Versa Director Zero-Day Vulnerability
The Volt Typhoon, a Chinese state-backed hacking group, has been identified as the perpetrator behind the attacks exploiting a zero-day flaw in Versa Director. |
Aug. 27, 2024 |
|||
Google Patches Tenth Chrome Zero-Day Exploited in 2024
Google has disclosed that it has fixed the tenth zero-day vulnerability to be exploited in the wild in 2024. |
Aug. 26, 2024 |
|||
Versa Networks Addresses Zero-Day Vulnerability in Director Platform
Versa Networks has recently addressed a zero-day vulnerability in its Director platform which was being exploited in ongoing attacks. |
Aug. 26, 2024 |
|||
Critical Access Control Vulnerability Detected in SonicWall's SonicOS
SonicWall has issued a warning about a critical access control flaw in its SonicOS that could potentially grant attackers unauthorized access to resources or cause the firewall to crash. |
Aug. 26, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-4671 (6) | Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer... | CRITICAL | Google, Fedoraproject |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2023-41993 (8) | The issue was addressed with improved checks. | HIGH | Fedoraproject, Oracle, Netapp, Debian, Apple |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-7971 (7) | Type confusion in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to exploit heap corruption via a craft... | HIGH |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware |
|
CVE-2024-5274 (7) | Type Confusion in V8 in Google Chrome prior to 125.0.6422.112 allowed a remote attacker to execute arbitrary code inside a sa... | HIGH | Google, Fedoraproject |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-7029 (6) | Commands can be injected over the network and executed without authentication. | HIGH |
Actively Exploited Remote Code Execution Public Exploits Available |
|
CVE-2024-7965 (5) | Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit h... | HIGH |
CISA Known Exploited Actively Exploited |
|
CVE-2024-7263 (7) | Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.17115 ... | HIGH | Kingsoft, Microsoft | Risk Context N/A |
CVE-2024-7262 (7) | Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.16412 ... | HIGH | Kingsoft, Microsoft | Risk Context N/A |
CVE-2024-39717 (12) | The Versa Director GUI provides an option to customize the look and feel of the user interface. | HIGH | Versa-Networks, Versa |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2024-37085 (6) | VMware ESXi contains an authentication bypass vulnerability. | HIGH | Vmware |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CISA Known Exploited Vulnerabilities
CISA added three vulnerabilities to the known exploited vulnerabilities list.
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-4671 |
CRITICAL CVSS 9.60 EPSS Score 0.10 EPSS Percentile 41.95 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: May 14, 2024 |
Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) |
Vendors Impacted: Google, Fedoraproject |
Products Impacted: Fedora, Chromium, Chrome |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-41993 |
HIGH CVSS 8.80 EPSS Score 0.31 EPSS Percentile 70.43 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Sept. 21, 2023 |
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7. |
Vendors Impacted: Fedoraproject, Oracle, Netapp, Debian, Apple |
Products Impacted: Iphone Os, Jre, Jdk, Multiple Products, Safari, Oncommand Insight, Macos, Graalvm, Debian Linux, Cloud Insights Acquisition Unit, Fedora, Ipados, Oncommand Workflow Automation, Cloud Insights Storage Workload Security Agent |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-7971 |
HIGH CVSS 8.80 EPSS Score 0.16 EPSS Percentile 53.04 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware |
Published: Aug. 21, 2024 |
Type confusion in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to exploit heap corruption via a crafted HTML page. (Chromium security severity: High) |
Vendor Impacted: Google |
Products Impacted: Chrome, Chromium V8 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-5274 |
HIGH CVSS 8.80 EPSS Score 0.35 EPSS Percentile 72.13 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: May 28, 2024 |
Type Confusion in V8 in Google Chrome prior to 125.0.6422.112 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High) |
Vendors Impacted: Google, Fedoraproject |
Products Impacted: Fedora, Chrome, Chromium V8 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-7029 |
HIGH CVSS 8.80 EPSS Score 0.04 EPSS Percentile 9.55 |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: Aug. 2, 2024 |
Commands can be injected over the network and executed without authentication. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-7965 |
HIGH CVSS 8.80 EPSS Score 0.16 EPSS Percentile 53.04 |
CISA Known Exploited Actively Exploited |
Published: Aug. 21, 2024 |
Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) |
Vendor Impacted: Google |
Products Impacted: Chrome, Chromium V8 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-7263 |
HIGH CVSS 7.80 EPSS Score 0.06 EPSS Percentile 23.63 |
Risk Context N/A |
Published: Aug. 15, 2024 |
Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.17115 (exclusive) on Windows allows an attacker to load an arbitrary Windows library. The patch released in version 12.1.0.17119 to mitigate CVE-2024-7262 was not restrictive enough. Another parameter was not properly sanitized which leads to the execution of an arbitrary Windows library. |
Vendors Impacted: Kingsoft, Microsoft |
Products Impacted: Windows, Wps Office |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-7262 |
HIGH CVSS 7.80 EPSS Score 0.06 EPSS Percentile 23.63 |
Risk Context N/A |
Published: Aug. 15, 2024 |
Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.16412 (exclusive) on Windows allows an attacker to load an arbitrary Windows library. The vulnerability was found weaponized as a single-click exploit in the form of a deceptive spreadsheet document |
Vendors Impacted: Kingsoft, Microsoft |
Products Impacted: Windows, Wps Office |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-39717 |
HIGH CVSS 7.20 EPSS Score 0.26 EPSS Percentile 66.35 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: Aug. 22, 2024 |
The Versa Director GUI provides an option to customize the look and feel of the user interface. This option is only available for a user logged with Provider-Data-Center-Admin or Provider-Data-Center-System-Admin. (Tenant level users do not have this privilege). The “Change Favicon” (Favorite Icon) option can be mis-used to upload a malicious file ending with .png extension to masquerade as image file. This is possible only after a user with Provider-Data-Center-Admin or Provider-Data-Center-System-Admin has successfully authenticated and logged in. |
Vendors Impacted: Versa-Networks, Versa |
Products Impacted: Versa Director, Director |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-37085 |
HIGH CVSS 7.20 EPSS Score 1.41 EPSS Percentile 86.75 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: June 25, 2024 |
VMware ESXi contains an authentication bypass vulnerability. A malicious actor with sufficient Active Directory (AD) permissions can gain full access to an ESXi host that was previously configured to use AD for user management https://blogs.vmware.com/vsphere/2012/09/joining-vsphere-hosts-to-active-directory.html by re-creating the configured AD group ('ESXi Admins' by default) after it was deleted from AD. |
Vendor Impacted: Vmware |
Products Impacted: Cloud Foundation, Esxi |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.