Snapshot
March 31, 2023 - April 7, 2023
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2023-26083 | Arm Mali GPU Kernel Driver contains an information disclosure vulnerability that allows a non-privileged user to make valid GPU processing operations that expose sensitive kernel metadata. | N/A | Arm | April 7, 2023 |
CVE-2019-1388 | Microsoft Windows Certificate Dialog contains a privilege escalation vulnerability, allowing attackers to run processes in an elevated context. | HIGH | Microsoft | April 7, 2023 |
CVE-2021-27877 | Veritas Backup Exec (BE) Agent contains an improper authentication vulnerability that could allow an attacker unauthorized access to the BE Agent via SHA authentication scheme. | CRITICAL | Veritas | April 7, 2023 |
CVE-2021-27878 | Veritas Backup Exec (BE) Agent contains a command execution vulnerability that could allow an attacker to use a data management protocol command to execute a command on the BE Agent machine. | HIGH | Veritas | April 7, 2023 |
CVE-2021-27876 | Veritas Backup Exec (BE) Agent contains a file access vulnerability that could allow an attacker to specially craft input parameters on a data management protocol command to access files on the BE Agent machine. | HIGH | Veritas | April 7, 2023 |
CVE-2022-27926 | Zimbra Collaboration Suite (ZCS) contains a cross-site scripting vulnerability by allowing an endpoint URL to accept parameters without sanitizing. | MEDIUM | Zimbra | April 3, 2023 |
Newswires |
||||
Apple Releases Emergency Updates to Address Zero-Days Exploited in Attacks
Apple has released emergency security updates to address two new zero-day vulnerabilities that have been actively exploited to compromise iPhones, Macs, and iPads. |
April 7, 2023 |
|||
Critical Vulnerability in VM2 JavaScript Sandbox Library Exploitable
A proof-of-concept (PoC) exploit has been released for a recently disclosed critical vulnerability in the popular VM2 library, a JavaScript sandbox used to run code securely in a virtualized environment. |
April 7, 2023 |
|||
Sophos Addresses Critical Code Execution Vulnerability in Web Security Appliance
Sophos has released security updates to resolve several vulnerabilities in its Web Appliance, including a critical unauthenticated code execution bug. |
April 7, 2023 |
|||
Twitter Vulnerability Leads to 'Shadow Ban' Exploits, Receives Official CVE
A recently discovered vulnerability in Twitter's code enables users to manipulate the platform's algorithm, resulting in 'shadow bans' of specific users. |
April 6, 2023 |
|||
80,000 QNAP Devices Exposed to Cyberattacks Due to Zero-Day Vulnerabilities
Two zero-day vulnerabilities have been discovered in several Quality Network Appliance Provider (QNAP) operating systems (OS) for network attached storage (NAS) appliances, affecting approximately 80,000 devices globally. |
April 5, 2023 |
|||
Lazarus Group Suspected in 3CX Breach as Second-Stage Backdoor Discovered
The cyberattack on 3CX's VoIP desktop application, which led to the distribution of information-stealing software to the company's customers, is believed to have been carried out by the Lazarus Group. |
April 3, 2023 |
|||
CISA Issues Warning on Zimbra Bug Exploited in NATO Country Attacks
The Cybersecurity and Infrastructure Security Agency (CISA) has warned federal agencies to patch a Zimbra Collaboration (ZCS) cross-site scripting flaw, which has been exploited by Russian hackers to steal emails in attacks targeting NATO countries. |
April 3, 2023 |
|||
3CX Supply Chain Hack: Europe, North America, and Australia Most Affected
Europe, the United States, and Australia appear to be the most affected by the 3CX supply chain hack, according to data from cybersecurity firms Fortinet and BlackBerry. |
April 3, 2023 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2023-1748 (6) | The listed versions of Nexx Smart Home devices use hard-coded credentials. | CRITICAL | Risk Context N/A | |
CVE-2023-23529 (3) | A type confusion issue was addressed with improved checks. | HIGH | Apple |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2013-3900 (7) | The WinVerifyTrust function in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2... | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2022-27926 (3) | A reflected cross-site scripting vulnerability in the /public/launchNewWindow.jsp component of Zimbra Collaboration 9.0 all... | MEDIUM | Zimbra |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2022-27598 (3) | A vulnerability have been reported to affect multiple QNAP operating systems. | MEDIUM | Qnap | Risk Context N/A |
CVE-2022-27597 (3) | A vulnerability have been reported to affect multiple QNAP operating systems. | MEDIUM | Qnap | Risk Context N/A |
CVE-2023-29059 (4) | 3CX DesktopApp through 18.12.416 has embedded malicious code, as exploited in the wild in March 2023. | N/A | Risk Context N/A |
CISA Known Exploited Vulnerabilities
CISA added six vulnerabilities to the known exploited vulnerabilities list.
Arm — Mali Graphics Processing Unit (GPU) |
CVE-2023-26083 / Added: April 7, 2023 |
CVSS Not Assigned |
Arm Mali GPU Kernel Driver contains an information disclosure vulnerability that allows a non-privileged user to make valid GPU processing operations that expose sensitive kernel metadata. |
Headlines |
Microsoft — Windows |
CVE-2019-1388 / Added: April 7, 2023 |
HIGH CVSS 7.80 |
Microsoft Windows Certificate Dialog contains a privilege escalation vulnerability, allowing attackers to run processes in an elevated context. |
Headlines |
Veritas — Backup Exec Agent |
CVE-2021-27877 / Added: April 7, 2023 |
CRITICAL CVSS 9.80 |
Veritas Backup Exec (BE) Agent contains an improper authentication vulnerability that could allow an attacker unauthorized access to the BE Agent via SHA authentication scheme. |
Headlines |
Veritas — Backup Exec Agent |
CVE-2021-27878 / Added: April 7, 2023 |
HIGH CVSS 8.80 |
Veritas Backup Exec (BE) Agent contains a command execution vulnerability that could allow an attacker to use a data management protocol command to execute a command on the BE Agent machine. |
Headlines |
Veritas — Backup Exec Agent |
CVE-2021-27876 / Added: April 7, 2023 |
HIGH CVSS 8.10 |
Veritas Backup Exec (BE) Agent contains a file access vulnerability that could allow an attacker to specially craft input parameters on a data management protocol command to access files on the BE Agent machine. |
Headlines |
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2023-1748 |
CRITICAL CVSS 9.30 |
Risk Context N/A |
Published: April 4, 2023 |
The listed versions of Nexx Smart Home devices use hard-coded credentials. An attacker with unauthenticated access to the Nexx Home mobile application or the affected firmware could view the credentials and access the MQ Telemetry Server (MQTT) server and the ability to remotely control garage doors or smart plugs for any customer. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-23529 |
HIGH CVSS 8.80 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: Feb. 27, 2023 |
A type confusion issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.2.1, iOS 16.3.1 and iPadOS 16.3.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. |
Vendor Impacted: Apple |
Products Impacted: Ipados, Multiple Products, Macos, Iphone Os, Safari |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2013-3900 |
HIGH CVSS 7.60 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Dec. 11, 2013 |
The WinVerifyTrust function in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate PE file digests during Authenticode signature verification, which allows remote attackers to execute arbitrary code via a crafted PE file, aka "WinVerifyTrust Signature Validation Vulnerability." |
Vendor Impacted: Microsoft |
Products Impacted: Windows Server 2012, Windows Rt 8.1, Windows 10, Windows 11, Windows Server 2019, Windows Server 2008, Windows Server 2003, Windows Vista, Winverifytrust Function, Windows Xp, Windows Server 2022, Windows 8.1, Windows 7, Windows Server 2016 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-27926 |
MEDIUM CVSS 6.10 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: April 21, 2022 |
A reflected cross-site scripting (XSS) vulnerability in the /public/launchNewWindow.jsp component of Zimbra Collaboration (aka ZCS) 9.0 allows unauthenticated attackers to execute arbitrary web script or HTML via request parameters. |
Vendor Impacted: Zimbra |
Product Impacted: Collaboration (Zcs) |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-27598 |
MEDIUM CVSS 4.30 |
Risk Context N/A |
Published: March 29, 2023 |
A vulnerability have been reported to affect multiple QNAP operating systems. If exploited, the vulnerability allow remote authenticated users to get secret values. The vulnerabilities affect the following QNAP operating systems: QTS, QuTS hero, QuTScloud, QVP (QVR Pro appliances) We have already fixed the vulnerabilities in the following operating system versions: QTS 5.0.1.2346 build 20230322 and later QuTS hero h5.0.1.2348 build 20230324 and later |
Vendor Impacted: Qnap |
Products Impacted: Qts, Qutscloud, Quts Hero |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2022-27597 |
MEDIUM CVSS 4.30 |
Risk Context N/A |
Published: March 29, 2023 |
A vulnerability have been reported to affect multiple QNAP operating systems. If exploited, the vulnerability allow remote authenticated users to get secret values. The vulnerabilities affect the following QNAP operating systems: QTS, QuTS hero, QuTScloud, QVP (QVR Pro appliances) We have already fixed the vulnerabilities in the following operating system versions: QTS 5.0.1.2346 build 20230322 and later QuTS hero h5.0.1.2348 build 20230324 and later |
Vendor Impacted: Qnap |
Products Impacted: Qts, Qvr, Qutscloud, Quts Hero |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2023-29059 |
CVSS Not Assigned |
Risk Context N/A |
Published: March 30, 2023 |
3CX DesktopApp through 18.12.416 has embedded malicious code, as exploited in the wild in March 2023. This affects versions 18.12.407 and 18.12.416 of the 3CX DesktopApp Electron Windows application shipped in Update 7, and versions 18.11.1213, 18.12.402, 18.12.407, and 18.12.416 of the 3CX DesktopApp Electron macOS application. |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.