Snapshot
Oct. 7, 2022 - Oct. 14, 2022
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2022-40684 | Fortinet FortiOS, FortiProxy, and FortiSwitchManager contain an authentication bypass vulnerability that could allow an unauthenticated attacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests. | CRITICAL | Fortinet | Oct. 11, 2022 |
CVE-2022-41033 | Microsoft Windows COM+ Event System Service contains an unspecified vulnerability that allows for privilege escalation. | HIGH | Microsoft | Oct. 11, 2022 |
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2022-22658 | An input validation issue was addressed with improved input validation. | MEDIUM |
Actively Exploited Used In Ransomware |
|
CVE-2022-40684 | An authentication bypass using an alternate path or channel [CWE-288] in Fortinet FortiOS version 7.2.0 through 7.2.1 and 7.0... | CRITICAL | Fortinet |
CISA Known Exploited Actively Exploited Used In Ransomware Public Exploits Available |
CVE-2022-41043 | Microsoft Office Information Disclosure Vulnerability. | MEDIUM | Microsoft | Risk Context N/A |
CVE-2022-41033 | Windows COM+ Event System Service Elevation of Privilege Vulnerability. | HIGH | Microsoft |
CISA Known Exploited Actively Exploited |
CVE-2022-37976 | Active Directory Certificate Services Elevation of Privilege Vulnerability. | HIGH | Microsoft | Risk Context N/A |
CVE-2022-37968 | Azure Arc-enabled Kubernetes cluster Connect Elevation of Privilege Vulnerability. | CRITICAL | Microsoft | Risk Context N/A |
CVE-2022-41082 | Microsoft Exchange Server Remote Code Execution Vulnerability. | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2022-41040 | Microsoft Exchange Server Elevation of Privilege Vulnerability. | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Used In Ransomware Public Exploits Available |
CVE-2022-41352 | An issue was discovered in Zimbra Collaboration 8.8.15 and 9.0. | CRITICAL | Zimbra |
CISA Known Exploited Actively Exploited |
CVE-2021-4034 | A local privilege escalation vulnerability was found on polkit's pkexec utility. | HIGH | Oracle, Redhat, Red Hat, Canonical, Starwindsoftware, Suse |
CISA Known Exploited Actively Exploited Public Exploits Available |
CISA Known Exploited Vulnerabilities
CISA added 2 vulnerabilities to the known exploited vulnerabilities list.
Microsoft — Windows COM+ Event System Service |
CVE-2022-41033 / Added: Oct. 11, 2022 |
HIGH CVSS 7.80 |
Microsoft Windows COM+ Event System Service contains an unspecified vulnerability that allows for privilege escalation. |
Headlines
|
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2022-22658 |
MEDIUM CVSS 6.50 |
Actively Exploited Used In Ransomware |
Published: Nov. 1, 2022 |
An input validation issue was addressed with improved input validation. This issue is fixed in iOS 16.0.3. Processing a maliciously crafted email message may lead to a denial-of-service. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-40684 |
CRITICAL CVSS 9.80 |
CISA Known Exploited Actively Exploited Used In Ransomware Public Exploits Available |
Published: Oct. 18, 2022 |
An authentication bypass using an alternate path or channel [CWE-288] in Fortinet FortiOS version 7.2.0 through 7.2.1 and 7.0.0 through 7.0.6, FortiProxy version 7.2.0 and version 7.0.0 through 7.0.6 and FortiSwitchManager version 7.2.0 and 7.0.0 allows an unauthenticated atttacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests. |
Vendor Impacted: Fortinet |
Products Impacted: Fortiproxy, Fortios, Multiple Products, Fortiswitchmanager |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-41043 |
MEDIUM CVSS 5.30 |
Risk Context N/A |
Published: Oct. 11, 2022 |
Microsoft Office Information Disclosure Vulnerability. |
Vendor Impacted: Microsoft |
Products Impacted: Office, Office Long Term Servicing Channel |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-41033 |
HIGH CVSS 7.80 |
CISA Known Exploited Actively Exploited |
Published: Oct. 11, 2022 |
Windows COM+ Event System Service Elevation of Privilege Vulnerability. |
Vendor Impacted: Microsoft |
Products Impacted: Windows Rt 8.1, Windows 8.1, Windows 7, Windows Server 2012, Windows Server 2022, Windows Com+ Event System Service, Windows 11, Windows 10, Windows Server 2016, Windows Server 2019, Windows Server 2008 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-37976 |
HIGH CVSS 8.80 |
Risk Context N/A |
Published: Oct. 11, 2022 |
Active Directory Certificate Services Elevation of Privilege Vulnerability. |
Vendor Impacted: Microsoft |
Products Impacted: Windows Server 2022, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows Server 2008 |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2022-37968 |
CRITICAL CVSS 10.00 |
Risk Context N/A |
Published: Oct. 11, 2022 |
Azure Arc-enabled Kubernetes cluster Connect Elevation of Privilege Vulnerability. |
Vendor Impacted: Microsoft |
Products Impacted: Azure Arc-Enabled Kubernetes, Azure Stack Edge |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-41082 |
HIGH CVSS 8.80 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Oct. 3, 2022 |
Microsoft Exchange Server Remote Code Execution Vulnerability. |
Vendor Impacted: Microsoft |
Product Impacted: Exchange Server |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-41040 |
HIGH CVSS 8.80 |
CISA Known Exploited Actively Exploited Used In Ransomware Public Exploits Available |
Published: Oct. 3, 2022 |
Microsoft Exchange Server Elevation of Privilege Vulnerability. |
Vendor Impacted: Microsoft |
Product Impacted: Exchange Server |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-41352 |
CRITICAL CVSS 9.80 |
CISA Known Exploited Actively Exploited |
Published: Sept. 26, 2022 |
An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavisd via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that can lead to incorrect access to any other user accounts. Zimbra recommends pax over cpio. Also, pax is in the prerequisites of Zimbra on Ubuntu; however, pax is no longer part of a default Red Hat installation after RHEL 6 (or CentOS 6). Once pax is installed, amavisd automatically prefers it over cpio. |
Vendor Impacted: Zimbra |
Products Impacted: Collaboration, Collaboration (Zcs) |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2021-4034 |
HIGH CVSS 7.80 |
CISA Known Exploited Actively Exploited Public Exploits Available |
Published: Jan. 28, 2022 |
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine. |
Vendors Impacted: Oracle, Redhat, Red Hat, Canonical, Starwindsoftware, Suse |
Products Impacted: Command Center, Linux Enterprise High Performance Co, Starwind Virtual San, Zfs Storage Appliance Kit, Enterprise Linux For Power Big Endia, Enterprise Linux Server, Manager Proxy, Enterprise Linux, Enterprise Linux For Ibm Z Systems, Linux Enterprise Server, Enterprise Linux Desktop, Http Server, Enterprise Linux Workstation, Enterprise Linux Server Tus, Starwind Hyperconverged Appliance, Ubuntu Linux, Enterprise Linux Server Aus, Manager Server, Linux Enterprise Desktop, Enterprise Linux Server Eus, Enterprise Storage, Enterprise Linux For Ibm Z Systems E, Enterprise Linux For Scientific Comp, Enterprise Linux For Power Little En, Enterprise Linux Eus, Enterprise Linux Server Update Servi, Polkit, Linux Enterprise Workstation Extensi |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.