Snapshot
April 20, 2024 - April 26, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2024-4040 | CrushFTP contains an unspecified sandbox escape vulnerability that allows a remote attacker to escape the CrushFTP virtual file system (VFS). | CRITICAL | CrushFTP | April 24, 2024 |
CVE-2024-20353 | Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) contain an infinite loop vulnerability that can lead to remote denial of service condition. | HIGH | Cisco | April 24, 2024 |
CVE-2024-20359 | Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) contain a privilege escalation vulnerability that can allow local privilege escalation from Administrator to root. | MEDIUM | Cisco | April 24, 2024 |
CVE-2022-38028 | Microsoft Windows Print Spooler service contains a privilege escalation vulnerability. An attacker may modify a JavaScript constraints file and execute it with SYSTEM-level permissions. | HIGH | Microsoft | April 23, 2024 |
Newswires |
||||
CISA Adds Cisco and CrushFTP Flaws to Known Exploited Vulnerabilities Catalog
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has updated its Known Exploited Vulnerabilities (KEV) catalog to include significant flaws in Cisco's Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) firewalls, and CrushFTP's Virtual File System (VFS). |
April 25, 2024 |
|||
North Korea's Lazarus Group Deploys New Kaolin RAT via Fake Job Lures
The Lazarus Group, a North Korean threat actor, has been discovered using a new remote access trojan (RAT) named Kaolin RAT. |
April 25, 2024 |
|||
Critical Vulnerability in Over 1,400 CrushFTP Servers Actively Exploited
Over 1,400 CrushFTP servers that are accessible online have been identified as being susceptible to a critical server-side template injection (SSTI) vulnerability, which is currently under active exploitation. |
April 25, 2024 |
|||
CISA Catalogs Microsoft Windows Print Spooler Flaw Exploited by APT28
The Cybersecurity and Infrastructure Security Agency (CISA) in the U.S. has recently incorporated the Microsoft Windows Print Spooler Privilege Escalation vulnerability, known as CVE-2022-38028, into its Known Exploited Vulnerabilities (KEV) catalog. |
April 25, 2024 |
|||
Government Networks Worldwide Breached by ArcaneDoor Hackers Exploiting Cisco Zero-Days
Cisco has alerted the public to the activities of a state-sponsored hacking group that has been exploiting two zero-day vulnerabilities in its Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) firewalls. |
April 24, 2024 |
|||
Urgent Call to Update: Exploited Zero-Day Vulnerability in CrushFTP Cloud Targets US Organizations
A serious security flaw has been identified in the CrushFTP server, a cloud-based file transfer system used by multiple organizations. |
April 24, 2024 |
|||
Google Fixes Severe Chrome Vulnerability, CVE-2024-4058
Google has announced an update to Chrome 124 that addresses four vulnerabilities, among which is a critical flaw, tagged as CVE-2024-4058. |
April 24, 2024 |
|||
Microsoft Retracts Solution for Outlook Bug Causing False Security Alerts
Microsoft has retracted a patch for a known issue with its Outlook email client that was causing false security warnings when users tried to open ICS calendar files after installing the December Outlook Desktop security updates. |
April 23, 2024 |
|||
Siemens Developing Solution for Device Impacted by Palo Alto Firewall Vulnerability
Siemens is actively working on a fix for a critical zero-day vulnerability in its Ruggedcom APE1808 devices, which are configured with Palo Alto Networks' (PAN) Virtual NGFW. |
April 23, 2024 |
|||
Russian APT28 Hackers Exploit Windows Flaw Highlighted by NSA
Microsoft has alerted users that Russian threat group APT28 is exploiting a vulnerability in Windows Print Spooler to gain elevated privileges and steal data. |
April 22, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-3400 (7) | A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks P... | CRITICAL | Palo Alto Networks, Paloaltonetworks |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-4040 (6) | A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows u... | CRITICAL | Crushftp |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-27956 (4) | Improper Neutralization of Special Elements used in an SQL Command vulnerability in ValvePress Automatic allows SQL Injectio... | CRITICAL |
Actively Exploited Remote Code Execution |
|
CVE-2023-23397 (6) | Microsoft Outlook Elevation of Privilege Vulnerability | CRITICAL | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2021-34527 (4) | A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file op... |
HIGH | Microsoft |
CISA Known Exploited Remote Code Execution Public Exploits Available |
CVE-2024-20353 (12) | A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance Software and Cisco Firepower Thr... | HIGH | Cisco |
CISA Known Exploited |
CVE-2022-38028 (14) | Windows Print Spooler Elevation of Privilege Vulnerability | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2021-1675 (4) | Windows Print Spooler Remote Code Execution Vulnerability | HIGH | Microsoft |
CISA Known Exploited Remote Code Execution Public Exploits Available |
CVE-2024-20359 (12) | A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been availabl... | MEDIUM | Cisco |
CISA Known Exploited |
CVE-2024-20358 (5) | A vulnerability in the Cisco Adaptive Security Appliance restore functionality that is available in Cisco ASA Software and C... | MEDIUM | Risk Context N/A |
CISA Known Exploited Vulnerabilities
CISA added four vulnerabilities to the known exploited vulnerabilities list.
CrushFTP — CrushFTP |
CVE-2024-4040 / Added: April 24, 2024 |
CRITICAL CVSS 10.00 EPSS Score 0.21 EPSS Percentile 58.59 |
CrushFTP contains an unspecified sandbox escape vulnerability that allows a remote attacker to escape the CrushFTP virtual file system (VFS). |
Headlines
|
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-3400 |
CRITICAL CVSS 10.00 EPSS Score 95.36 EPSS Percentile 99.33 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: April 12, 2024 |
A command injection as a result of arbitrary file creation vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall. Cloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability. |
Vendors Impacted: Palo Alto Networks, Paloaltonetworks |
Product Impacted: Pan-Os |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-4040 |
CRITICAL CVSS 10.00 EPSS Score 0.21 EPSS Percentile 58.59 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: April 22, 2024 |
A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server. |
Vendor Impacted: Crushftp |
Product Impacted: Crushftp |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-27956 |
CRITICAL CVSS 9.90 EPSS Score 0.04 EPSS Percentile 8.19 |
Actively Exploited Remote Code Execution |
Published: March 21, 2024 |
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ValvePress Automatic allows SQL Injection.This issue affects Automatic: from n/a through 3.92.0. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-23397 |
CRITICAL CVSS 9.80 EPSS Score 92.64 EPSS Percentile 98.98 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: March 14, 2023 |
Microsoft Outlook Elevation of Privilege Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: 365 Apps, Office, Outlook |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2021-34527 |
HIGH CVSS 8.80 EPSS Score 96.69 EPSS Percentile 99.64 |
CISA Known Exploited Remote Code Execution Public Exploits Available |
Published: July 2, 2021 |
A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (Note: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):
Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design. UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We r...
|
Vendor Impacted: Microsoft |
Products Impacted: Windows Server 2008, Windows Rt 8.1, Windows, Windows Server 2019, Windows 7, Windows 10, Windows Server 2012, Windows 8.1, Windows Server 2016 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-20353 |
HIGH CVSS 8.60 EPSS Score 1.18 EPSS Percentile 84.86 |
CISA Known Exploited |
Published: April 24, 2024 |
A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads. |
Vendor Impacted: Cisco |
Products Impacted: Adaptive Security Appliance Software, Firepower Threat Defense, Adaptive Security Appliance (Asa) And Firepower Threat Defense (Ftd) |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-38028 |
HIGH CVSS 7.80 EPSS Score 0.05 EPSS Percentile 18.82 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: Oct. 11, 2022 |
Windows Print Spooler Elevation of Privilege Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows Rt 8.1, Windows Server 2008, Windows, Windows Server 2019, Windows Server 2022, Windows 11, Windows 7, Windows 10, Windows Server 2012, Windows 8.1, Windows Server 2016 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2021-1675 |
HIGH CVSS 7.80 EPSS Score 96.83 EPSS Percentile 99.68 |
CISA Known Exploited Remote Code Execution Public Exploits Available |
Published: June 8, 2021 |
Windows Print Spooler Remote Code Execution Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows Server 2008, Windows Rt 8.1, Windows, Windows Server 2019, Windows 7, Windows 10, Windows Server 2012, Windows 8.1, Windows Server 2016 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-20359 |
MEDIUM CVSS 6.00 EPSS Score 1.18 EPSS Percentile 84.86 |
CISA Known Exploited |
Published: April 24, 2024 |
A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability is due to improper validation of a file when it is read from system flash memory. An attacker could exploit this vulnerability by copying a crafted file to the disk0: file system of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High. |
Vendor Impacted: Cisco |
Products Impacted: Adaptive Security Appliance Software, Firepower Threat Defense, Adaptive Security Appliance (Asa) And Firepower Threat Defense (Ftd) |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-20358 |
MEDIUM CVSS 6.00 EPSS Score 0.04 EPSS Percentile 8.83 |
Risk Context N/A |
Published: April 24, 2024 |
A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root. |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.