Snapshot
Aug. 3, 2024 - Aug. 9, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2024-32113 | Apache OFBiz contains a path traversal vulnerability that could allow for remote code execution. | CRITICAL | Apache | Aug. 7, 2024 |
CVE-2024-36971 | Android contains an unspecified vulnerability in the kernel that allows for remote code execution. This vulnerability resides in Linux Kernel and could impact other products, including but not limited to Android OS. | HIGH | Android | Aug. 7, 2024 |
CVE-2018-0824 | Microsoft COM for Windows contains a deserialization of untrusted data vulnerability that allows for privilege escalation and remote code execution via a specially crafted file or script. | HIGH | Microsoft | Aug. 5, 2024 |
Newswires |
||||
Unpatched Office Zero-Day Vulnerability Disclosed by Microsoft
Microsoft has announced the existence of a high-severity zero-day vulnerability in Office 2016 and subsequent versions, for which a patch is still in development. |
Aug. 9, 2024 |
|||
Critical Zero-Day Vulnerabilities Identified in Cisco's End-of-Life IP Phones
Cisco has issued an alert about several critical remote code execution vulnerabilities in the web-based management interface of its now-discontinued Small Business SPA 300 and SPA 500 series IP phones. |
Aug. 8, 2024 |
|||
CISA Issues Warning on Active Exploits of Apache OFBiz RCE Vulnerabilities
The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has issued a warning about two vulnerabilities that are currently being exploited, one of which impacts Apache OFBiz. |
Aug. 8, 2024 |
|||
Critical Cisco Software Vulnerability: Public PoC Exploit Code for CVE-2024-20419 Released
Cisco updated its advisory to alert users about a critical vulnerability, CVE-2024-20419, which impacts Cisco Smart Software Manager On-Prem (Cisco SSM On-Prem) license servers and its predecessor, Cisco Smart Software Manager Satellite (SSM Satellite). |
Aug. 8, 2024 |
|||
Windows Update Downgrade Attack Exposes Fully-Updated Systems to Old Vulnerabilities
At Black Hat 2024, SafeBreach security researcher Alon Leviev disclosed two zero-day vulnerabilities that could be exploited to 'unpatch' fully updated Windows 10, 11, and Windows Server systems. |
Aug. 7, 2024 |
|||
CISA Includes Microsoft COM for Windows Vulnerability in Known Exploited Vulnerabilities Catalog
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a specific vulnerability in Microsoft COM for Windows to its Known Exploited Vulnerabilities (KEV) catalog. |
Aug. 6, 2024 |
|||
Critical Security Flaw in Rockwell Automation's ControlLogix 1756 PLCs Threatens Industrial Manufacturing
A serious security flaw has been detected in Rockwell Automation's ControlLogix 1756 programmable logic controllers (PLCs). |
Aug. 6, 2024 |
|||
Google Patches Kernel Zero-Day Vulnerability in Android, Amidst Targeted Exploits
Google has patched a critical zero-day vulnerability, CVE-2024-36971, in the Android kernel that was being exploited in targeted attacks. |
Aug. 5, 2024 |
|||
Critical Security Bypass Vulnerability Found in Rockwell Automation ControlLogix 1756 Devices
A significant security bypass vulnerability, identified as CVE-2024-6242, has been revealed in Rockwell Automation ControlLogix 1756 devices. |
Aug. 5, 2024 |
|||
StormBamboo APT Group Breaches ISP to Deliver Malware
Volexity, a cybersecurity firm, has revealed that a Chinese APT group known as StormBamboo (also referred to as Evasive Panda, Daggerfly, and StormCloud) has successfully breached an undisclosed ISP. |
Aug. 4, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-32113 (6) | Improper Limitation of a Pathname to a Restricted Directory vulnerability in Apache OFBiz.This issue affects Apache OFBiz: b... | CRITICAL | Apache |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-20450 (4) | Multiple vulnerabilities in the web-based management interface of Cisco Small Business SPA300 Series IP Phones and Cisco Smal... | CRITICAL | Risk Context N/A | |
CVE-2018-0824 (5) | A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objec... | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-38856 (9) | Incorrect Authorization vulnerability in Apache OFBiz. | HIGH |
Remote Code Execution Public Exploits Available |
|
CVE-2024-36971 (8) | In the Linux kernel, the following vulnerability has been resolved: net: fix __dst_negative_advice race __dst_negative_advi... | HIGH | Linux, Android |
CISA Known Exploited Remote Code Execution |
CVE-2024-38202 (4) | Summary Microsoft was notified that an elevation of privilege vulnerability exists in Windows Backup, potentially enabling an... | HIGH | Risk Context N/A | |
CVE-2024-21302 (4) | Summary: Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtu... | MEDIUM |
Remote Code Execution |
|
CVE-2024-42009 (4) | A Cross-Site Scripting vulnerability in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and... | N/A | Risk Context N/A | |
CVE-2024-42008 (4) | A Cross-Site Scripting vulnerability in rcmail_action_mail_get->run in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows... | N/A | Risk Context N/A |
CISA Known Exploited Vulnerabilities
CISA added three vulnerabilities to the known exploited vulnerabilities list.
Apache — OFBiz |
CVE-2024-32113 / Added: Aug. 7, 2024 |
CRITICAL CVSS 9.80 EPSS Score 97.01 EPSS Percentile 99.78 |
Apache OFBiz contains a path traversal vulnerability that could allow for remote code execution. |
Headlines
|
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-32113 |
CRITICAL CVSS 9.80 EPSS Score 97.01 EPSS Percentile 99.78 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: May 8, 2024 |
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Apache OFBiz.This issue affects Apache OFBiz: before 18.12.13. Users are recommended to upgrade to version 18.12.13, which fixes the issue. |
Vendor Impacted: Apache |
Product Impacted: Ofbiz |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-20450 |
CRITICAL CVSS 9.80 |
Risk Context N/A |
Published: Aug. 7, 2024 |
Multiple vulnerabilities in the web-based management interface of Cisco Small Business SPA300 Series IP Phones and Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system with root privileges. These vulnerabilities exist because incoming HTTP packets are not properly checked for errors, which could result in a buffer overflow. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to overflow an internal buffer and execute arbitrary commands at the root privilege level. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2018-0824 |
HIGH CVSS 8.80 EPSS Score 97.03 EPSS Percentile 99.79 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: May 9, 2018 |
A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects, aka "Microsoft COM for Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. |
Vendor Impacted: Microsoft |
Products Impacted: Windows 8.1, Windows 10, Windows Rt 8.1, Windows, Windows Server 2008, Windows Server 2016, Windows 7, Windows Server 2012 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-38856 |
HIGH CVSS 8.10 EPSS Score 0.07 EPSS Percentile 31.13 |
Remote Code Execution Public Exploits Available |
Published: Aug. 5, 2024 |
Incorrect Authorization vulnerability in Apache OFBiz. This issue affects Apache OFBiz: through 18.12.14. Users are recommended to upgrade to version 18.12.15, which fixes the issue. Unauthenticated endpoints could allow execution of screen rendering code of screens if some preconditions are met (such as when the screen definitions don't explicitly check user's permissions because they rely on the configuration of their endpoints). |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-36971 |
HIGH CVSS 7.80 EPSS Score 0.10 EPSS Percentile 43.58 |
CISA Known Exploited Remote Code Execution |
Published: June 10, 2024 |
In the Linux kernel, the following vulnerability has been resolved: net: fix __dst_negative_advice() race __dst_negative_advice() does not enforce proper RCU rules when sk->dst_cache must be cleared, leading to possible UAF. RCU rules are that we must first clear sk->sk_dst_cache, then call dst_release(old_dst). Note that sk_dst_reset(sk) is implementing this protocol correctly, while __dst_negative_advice() uses the wrong order. Given that ip6_negative_advice() has special logic against RTF_CACHE, this means each of the three ->negative_advice() existing methods must perform the sk_dst_reset() themselves. Note the check against NULL dst is centralized in __dst_negative_advice(), there is no need to duplicate it in various callbacks. Many thanks to Clement Lecigne for tracking this issue. This old bug became visible after the blamed commit, using UDP sockets. |
Vendors Impacted: Linux, Android |
Products Impacted: Kernel, Linux Kernel |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-38202 |
HIGH CVSS 7.30 |
Risk Context N/A |
Published: Aug. 8, 2024 |
Summary
Microsoft was notified that an elevation of privilege vulnerability exists in Windows Backup, potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of Virtualization Based Security (VBS). However, an attacker attempting to exploit this vulnerability requires additional interaction by a privileged user to be successful.
Microsoft is developing a security update to mitigate this threat, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE.
This CVE will be updated, and customers will be notified when the official mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs.
Details
A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows Backup potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of VBS. For exploitation to succeed, an attacker must trick or convince an Administrator or a user with delegated permissions into performing a system restore which inadvertently triggers the vulnerability.
Microsoft is developing a security update that will mitigate this vulnerability, but it is not yet available. This CVE will be updated with new information and links to the security updates once available. We highly encourage customers subscribe to Security Update Guide notifications to be a...
|
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-21302 |
MEDIUM CVSS 6.70 |
Remote Code Execution |
Published: Aug. 8, 2024 |
Summary:
Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS) including a subset of Azure Virtual Machine SKUS; enabling an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate data protected by VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn..
Microsoft is developing a security update to mitigate this vulnerability, but it is not yet available. Guidance to help customers reduce the risks associated with this vulnerability and to protect their systems until the mitigation is available in a Windows security update is provided in the Recommended Actions section of this CVE.
This CVE will be updated when the mitigation is available in a Windows security update. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert when this update occurs.
Details:
A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows 10, Windows 11, Windows Server 2016, Windows Server 2019, Windows Server 2022 , and a subset of Azure Virtual Machines (VM) SKUs with a Windows based guestOS supporting VBS. For more information on Windows versions and VM SKUs supporting VBS, reference: Virtualization-based Security (VBS) | Microsoft Learn.
The vulnerability enables an attacker with administrator privileges on the target system to replace current Windows system files with outdated...
|
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-42009 |
CVSS Not Assigned EPSS Score 0.04 EPSS Percentile 16.20 |
Risk Context N/A |
Published: Aug. 5, 2024 |
A Cross-Site Scripting vulnerability in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a crafted e-mail message that abuses a Desanitization issue in message_body() in program/actions/mail/show.php. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-42008 |
CVSS Not Assigned EPSS Score 0.04 EPSS Percentile 16.20 |
Risk Context N/A |
Published: Aug. 5, 2024 |
A Cross-Site Scripting vulnerability in rcmail_action_mail_get->run() in Roundcube through 1.5.7 and 1.6.x through 1.6.7 allows a remote attacker to steal and send emails of a victim via a malicious e-mail attachment served with a dangerous Content-Type header. |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.