Snapshot
July 27, 2024 - Aug. 2, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2024-37085 | VMware ESXi contains an authentication bypass vulnerability. A malicious actor with sufficient Active Directory (AD) permissions can gain full access to an ESXi host that was previously configured to use AD for user management by re-creating the configured AD group ('ESXi Admins' by default) after it was deleted from AD. | HIGH | VMware | July 30, 2024 |
CVE-2023-45249 | Acronis Cyber Infrastructure (ACI) allows an unauthenticated user to execute commands remotely due to the use of default passwords. | CRITICAL | Acronis | July 29, 2024 |
CVE-2024-5217 | ServiceNow Washington DC, Vancouver, and earlier Now Platform releases contain an incomplete list of disallowed inputs vulnerability in the GlideExpression script. An unauthenticated user could exploit this vulnerability to execute code remotely. | CRITICAL | ServiceNow | July 29, 2024 |
CVE-2024-4879 | ServiceNow Utah, Vancouver, and Washington DC Now releases contain a jelly template injection vulnerability in UI macros. An unauthenticated user could exploit this vulnerability to execute code remotely. | CRITICAL | ServiceNow | July 29, 2024 |
Newswires |
||||
Chinese APT41 Group Breaches Taiwan Research Institute for Cyber Espionage
APT41, a state-sponsored Chinese threat actor, has reportedly infiltrated a Taiwanese research institute affiliated with the government. |
Aug. 2, 2024 |
|||
Mirai Botnet Variant Targets Vulnerable OFBiz ERP Systems
Enterprise Resource Planning (ERP) software forms the backbone of many businesses, aiding in tasks such as human resources, accounting, shipping, and manufacturing. |
Aug. 2, 2024 |
|||
CISA Issues Warning Over VMware ESXi Bug Exploited in Ransomware Attacks
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has instructed Federal Civilian Executive Branch (FCEB) agencies to safeguard their servers from a VMware ESXi authentication bypass vulnerability, known as CVE-2024-37085, that is being exploited in ransomware attacks. |
July 30, 2024 |
|||
Black Basta Ransomware Group Adapts with Custom Tools and Malware
The ransomware group Black Basta has demonstrated its adaptability and resilience in the face of an ever-changing landscape. |
July 30, 2024 |
|||
UK Electoral Commission Breach Tied to Unpatched Exchange Server Vulnerabilities
The Information Commissioner's Office (ICO) in the United Kingdom has disclosed that the breach of the Electoral Commission in August 2021 was due to the Commission's failure to mitigate ProxyShell vulnerabilities in its on-premise Microsoft Exchange Server. |
July 30, 2024 |
|||
SideWinder Cyber Attacks Target Maritime Facilities Across Multiple Countries
The cyber threat actor known as SideWinder has initiated a new cyber espionage campaign that is focused on ports and maritime facilities situated in the Indian Ocean and the Mediterranean Sea. |
July 30, 2024 |
|||
New 'Specula' Tool Exploits Outlook for Remote Code Execution
TrustedSec, a cybersecurity firm, has unveiled a new red team post-exploitation framework known as 'Specula'. |
July 29, 2024 |
|||
Ransomware Gangs Actively Exploiting VMware ESXi Auth Bypass Vulnerability: Microsoft Warns
Microsoft has warned that ransomware gangs are actively exploiting a vulnerability in VMware ESXi's authentication system. |
July 29, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2023-45249 (4) | Remote command execution due to use of default passwords. | CRITICAL | Acronis |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2024-6990 (2) | Uninitialized Use in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to potentially perform... | HIGH | Risk Context N/A | |
CVE-2023-28252 (5) | Windows Common Log File System Driver Elevation of Privilege Vulnerability | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2017-11882 (4) | Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microso... | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2017-0199 (4) | Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vis... | HIGH | Microsoft, Philips |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2024-23296 (2) | A memory corruption issue was addressed with improved validation. | HIGH | Apple |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2017-11774 (2) | Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary commands, du... | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2018-0824 (5) | A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objec... | HIGH | Microsoft |
Remote Code Execution Public Exploits Available |
CVE-2024-37085 (12) | VMware ESXi contains an authentication bypass vulnerability. | HIGH | Vmware |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CISA Known Exploited Vulnerabilities
CISA added four vulnerabilities to the known exploited vulnerabilities list.
Acronis — Cyber Infrastructure (ACI) |
CVE-2023-45249 / Added: July 29, 2024 |
CRITICAL CVSS 9.80 EPSS Score 12.21 EPSS Percentile 95.42 |
Acronis Cyber Infrastructure (ACI) allows an unauthenticated user to execute commands remotely due to the use of default passwords. |
Headlines
|
ServiceNow — Utah, Vancouver, and Washington DC Now |
CVE-2024-5217 / Added: July 29, 2024 |
CRITICAL CVSS 9.80 EPSS Score 96.00 EPSS Percentile 99.51 |
ServiceNow Washington DC, Vancouver, and earlier Now Platform releases contain an incomplete list of disallowed inputs vulnerability in the GlideExpression script. An unauthenticated user could exploit this vulnerability to execute code remotely. |
Headlines
|
ServiceNow — Utah, Vancouver, and Washington DC Now |
CVE-2024-4879 / Added: July 29, 2024 |
CRITICAL CVSS 9.80 EPSS Score 96.44 EPSS Percentile 99.61 |
ServiceNow Utah, Vancouver, and Washington DC Now releases contain a jelly template injection vulnerability in UI macros. An unauthenticated user could exploit this vulnerability to execute code remotely. |
Headlines
|
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2023-45249 |
CRITICAL CVSS 9.80 EPSS Score 12.21 EPSS Percentile 95.42 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: July 24, 2024 |
Remote command execution due to use of default passwords. The following products are affected: Acronis Cyber Infrastructure (ACI) before build 5.0.1-61, Acronis Cyber Infrastructure (ACI) before build 5.1.1-71, Acronis Cyber Infrastructure (ACI) before build 5.2.1-69, Acronis Cyber Infrastructure (ACI) before build 5.3.1-53, Acronis Cyber Infrastructure (ACI) before build 5.4.4-132. |
Vendor Impacted: Acronis |
Products Impacted: Cyber Infrastructure, Cyber Infrastructure (Aci) |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-6990 |
HIGH CVSS 8.80 |
Risk Context N/A |
Published: Aug. 1, 2024 |
Uninitialized Use in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Critical) |
Headlines |
Back to top ↑ |
CVE-2023-28252 |
HIGH CVSS 7.80 EPSS Score 2.16 EPSS Percentile 89.40 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: April 11, 2023 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows 10 20h2, Windows 10 21h2, Windows 11 22h2, Windows 11 21h2, Windows Server 2008, Windows 10 1809, Windows Server 2016, Windows Server 2019, Windows 10 22h2, Windows Server 2022, Windows, Windows 10 1507, Windows 10 1607, Windows Server 2012 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2017-11882 |
HIGH CVSS 7.80 EPSS Score 97.44 EPSS Percentile 99.95 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Nov. 15, 2017 |
Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11884. |
Vendor Impacted: Microsoft |
Product Impacted: Office |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2017-0199 |
HIGH CVSS 7.80 EPSS Score 97.52 EPSS Percentile 99.99 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: April 12, 2017 |
Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API." |
Vendors Impacted: Microsoft, Philips |
Products Impacted: Intellispace Portal, Windows 7, Office, Windows Vista, Windows Server 2008, Office And Wordpad, Windows Server 2012 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-23296 |
HIGH CVSS 7.80 EPSS Score 0.16 EPSS Percentile 52.02 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: March 5, 2024 |
A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited. |
Vendor Impacted: Apple |
Products Impacted: Ipad Os, Multiple Products, Iphone Os |
Headlines |
Back to top ↑ |
CVE-2017-11774 |
HIGH CVSS 7.80 EPSS Score 88.57 EPSS Percentile 98.74 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Oct. 13, 2017 |
Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary commands, due to how Microsoft Office handles objects in memory, aka "Microsoft Outlook Security Feature Bypass Vulnerability." |
Vendor Impacted: Microsoft |
Products Impacted: Outlook, Office |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2018-0824 |
HIGH CVSS 7.50 EPSS Score 39.10 EPSS Percentile 97.26 |
Remote Code Execution Public Exploits Available |
Published: May 9, 2018 |
A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects, aka "Microsoft COM for Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. |
Vendor Impacted: Microsoft |
Products Impacted: Windows Rt 8.1, Windows 10, Windows 7, Windows Server 2008, Windows Server 2016, Windows Server 2012, Windows 8.1 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-37085 |
HIGH CVSS 7.20 EPSS Score 1.22 EPSS Percentile 85.46 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: June 25, 2024 |
VMware ESXi contains an authentication bypass vulnerability. A malicious actor with sufficient Active Directory (AD) permissions can gain full access to an ESXi host that was previously configured to use AD for user management https://blogs.vmware.com/vsphere/2012/09/joining-vsphere-hosts-to-active-directory.html by re-creating the configured AD group ('ESXi Admins' by default) after it was deleted from AD. |
Vendor Impacted: Vmware |
Products Impacted: Esxi, Cloud Foundation |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.