Snapshot
Nov. 30, 2024 - Dec. 6, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2024-51378 | CyberPanel contains an incorrect default permissions vulnerability that allows for authentication bypass and the execution of arbitrary commands using shell metacharacters in the statusfile property. | CRITICAL | CyberPersons | Dec. 4, 2024 |
CVE-2024-11680 | ProjectSend contains an improper authentication vulnerability that allows a remote, unauthenticated attacker to enable unauthorized modification of the application's configuration via crafted HTTP requests to options.php. Successful exploitation allows attackers to create accounts, upload webshells, and embed malicious JavaScript. | CRITICAL | ProjectSend | Dec. 3, 2024 |
CVE-2024-11667 | Multiple Zyxel firewalls contain a path traversal vulnerability in the web management interface that could allow an attacker to download or upload files via a crafted URL. | CRITICAL | Zyxel | Dec. 3, 2024 |
CVE-2023-45727 | North Grid Proself Enterprise/Standard, Gateway, and Mail Sanitize contain an improper restriction of XML External Entity (XXE) reference vulnerability, which could allow a remote, unauthenticated attacker to conduct an XXE attack. | HIGH | North Grid | Dec. 3, 2024 |
Newswires |
||||
Earth Minotaur Threat Group Targets Uyghurs and Tibetans with MOONSHINE Exploit and DarkNimbus Backdoor
A newly identified threat activity cluster, Earth Minotaur, is using the MOONSHINE exploit kit and an unreported Android-Windows backdoor, DarkNimbus, to conduct long-term surveillance operations against Uyghurs and Tibetans. |
Dec. 5, 2024 |
|||
Mitel MiCollab Collaboration Platform Faces Unresolved Zero-Day Vulnerability
Researchers from watchTowr have found an arbitrary file read zero-day vulnerability in the Mitel MiCollab collaboration platform. |
Dec. 5, 2024 |
|||
Japan's CERT Issues Warning on Zero-Day Vulnerabilities in IO-Data Routers
The Japanese Computer Emergency Response Team (CERT) has raised the alarm about hackers taking advantage of zero-day vulnerabilities in IO-Data router devices. |
Dec. 4, 2024 |
|||
Veeam Addresses Critical Remote Code Execution Vulnerability in Service Provider Console
Veeam has issued security updates to rectify two vulnerabilities in its Service Provider Console (VSPC), one of which is a critical remote code execution (RCE) bug. |
Dec. 3, 2024 |
|||
The 'White FAANG' Data Export Attack: Unveiling PII Threats
In the era of GDPR, users have the right to download all the data that websites store about them. |
Dec. 3, 2024 |
|||
Cisco Alerts Users About Active Exploitation of Old ASA WebVPN Security Flaw
On Monday, Cisco issued an update to an advisory, warning its customers about the ongoing exploitation of a security vulnerability that has been present in its Adaptive Security Appliance (ASA) for a decade. |
Dec. 3, 2024 |
|||
BootKitty UEFI Malware Exploits LogoFAIL Flaw to Target Linux Systems
The 'Bootkitty' Linux UEFI bootkit, a recently discovered malware, leverages the LogoFAIL vulnerability, also known as CVE-2023-40238, to target vulnerable firmware on computers. |
Dec. 2, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-35286 (6) | A vulnerability in NuPoint Messenger of Mitel MiCollab through 9.8.0.33 allows an unauthenticated attacker to conduct a SQL ... | CRITICAL |
Public Exploits Available |
|
CVE-2024-11680 (5) | ProjectSend versions prior to r1720 are affected by an improper authentication vulnerability. | CRITICAL | Projectsend |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-8785 (3) | In WhatsUp Gold versions released before 2024.0.1, a remote unauthenticated attacker could leverage NmAPI.exe to create or ch... | CRITICAL |
Actively Exploited Remote Code Execution |
|
CVE-2024-9680 (3) | An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. | CRITICAL | Debian, Mozilla |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-41713 (6) | A vulnerability in the NuPoint Unified Messaging component of Mitel MiCollab through 9.8 SP1 FP2 could allow an unauthentic... | CRITICAL |
Public Exploits Available |
|
CVE-2024-49039 (3) | Windows Task Scheduler Elevation of Privilege Vulnerability | HIGH | Microsoft |
CISA Known Exploited Public Exploits Available |
CVE-2024-42449 (7) | From the VSPC management agent machine, under condition that the management agent is authorized on the server, it is possible... | HIGH | Risk Context N/A | |
CVE-2014-2120 (5) | Cross-site scripting vulnerability in the WebVPN login page in Cisco Adaptive Security Appliance Software allows remote att... | MEDIUM | Cisco |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2023-40238 (4) | A LogoFAIL issue was discovered in BmpDecoderDxe in Insyde InsydeH2O with kernel 5.2 before 05.28.47, 5.3 before 05.37.47, 5.... | MEDIUM | Insyde |
Actively Exploited |
CISA Known Exploited Vulnerabilities
CISA added four vulnerabilities to the known exploited vulnerabilities list.
CyberPersons — CyberPanel |
CVE-2024-51378 / Added: Dec. 4, 2024 |
CRITICAL CVSS 9.80 EPSS Score 0.04 EPSS Percentile 11.95 |
CyberPanel contains an incorrect default permissions vulnerability that allows for authentication bypass and the execution of arbitrary commands using shell metacharacters in the statusfile property. |
Headlines
|
Zyxel — Multiple Firewalls |
CVE-2024-11667 / Added: Dec. 3, 2024 |
CRITICAL CVSS 9.80 EPSS Score 0.04 EPSS Percentile 10.60 |
Multiple Zyxel firewalls contain a path traversal vulnerability in the web management interface that could allow an attacker to download or upload files via a crafted URL. |
Headlines
|
North Grid — Proself |
CVE-2023-45727 / Added: Dec. 3, 2024 |
HIGH CVSS 7.50 EPSS Score 0.17 EPSS Percentile 55.31 |
North Grid Proself Enterprise/Standard, Gateway, and Mail Sanitize contain an improper restriction of XML External Entity (XXE) reference vulnerability, which could allow a remote, unauthenticated attacker to conduct an XXE attack. |
Headlines
|
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-35286 |
CRITICAL CVSS 9.80 EPSS Score 0.04 EPSS Percentile 10.60 |
Public Exploits Available |
Published: Oct. 21, 2024 |
A vulnerability in NuPoint Messenger (NPM) of Mitel MiCollab through 9.8.0.33 allows an unauthenticated attacker to conduct a SQL injection attack due to insufficient sanitization of user input. A successful exploit could allow an attacker to access sensitive information and execute arbitrary database and management operations. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-11680 |
CRITICAL CVSS 9.80 EPSS Score 0.32 EPSS Percentile 71.48 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Nov. 26, 2024 |
ProjectSend versions prior to r1720 are affected by an improper authentication vulnerability. Remote, unauthenticated attackers can exploit this flaw by sending crafted HTTP requests to options.php, enabling unauthorized modification of the application's configuration. Successful exploitation allows attackers to create accounts, upload webshells, and embed malicious JavaScript. |
Vendor Impacted: Projectsend |
Product Impacted: Projectsend |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-8785 |
CRITICAL CVSS 9.80 EPSS Score 0.04 EPSS Percentile 17.46 |
Actively Exploited Remote Code Execution |
Published: Dec. 2, 2024 |
In WhatsUp Gold versions released before 2024.0.1, a remote unauthenticated attacker could leverage NmAPI.exe to create or change an existing registry value in registry path HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Ipswitch\. |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2024-9680 |
CRITICAL CVSS 9.80 EPSS Score 0.31 EPSS Percentile 70.85 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Oct. 9, 2024 |
An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. This vulnerability affects Firefox < 131.0.2, Firefox ESR < 128.3.1, Firefox ESR < 115.16.1, Thunderbird < 131.0.1, Thunderbird < 128.3.1, and Thunderbird < 115.16.0. |
Vendors Impacted: Debian, Mozilla |
Products Impacted: Firefox Esr, Debian Linux, Firefox, Thunderbird |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-41713 |
CRITICAL CVSS 9.10 EPSS Score 0.05 EPSS Percentile 23.17 |
Public Exploits Available |
Published: Oct. 21, 2024 |
A vulnerability in the NuPoint Unified Messaging (NPM) component of Mitel MiCollab through 9.8 SP1 FP2 (9.8.1.201) could allow an unauthenticated attacker to conduct a path traversal attack, due to insufficient input validation. A successful exploit could allow unauthorized access, enabling the attacker to view, corrupt, or delete users' data and system configurations. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-49039 |
HIGH CVSS 8.80 EPSS Score 0.68 EPSS Percentile 80.55 |
CISA Known Exploited Public Exploits Available |
Published: Nov. 12, 2024 |
Windows Task Scheduler Elevation of Privilege Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows 10 22h2, Windows Server 2022 23h2, Windows 10 1507, Windows 10 1607, Windows 11 22h2, Windows Server 2019, Windows Server 2016, Windows 11 24h2, Windows, Windows 11 23h2, Windows 10 21h2, Windows 10 1809, Windows Server 2022, Windows Server 2025 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-42449 |
HIGH CVSS 7.10 EPSS Score 0.04 EPSS Percentile 10.60 |
Risk Context N/A |
Published: Dec. 4, 2024 |
From the VSPC management agent machine, under condition that the management agent is authorized on the server, it is possible to remove arbitrary files on the VSPC server machine. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2014-2120 |
MEDIUM CVSS 6.10 EPSS Score 0.25 EPSS Percentile 65.06 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: March 19, 2014 |
Cross-site scripting (XSS) vulnerability in the WebVPN login page in Cisco Adaptive Security Appliance (ASA) Software allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun19025. |
Vendor Impacted: Cisco |
Products Impacted: Adaptive Security Appliance Software, Adaptive Security Appliance (Asa) |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-40238 |
MEDIUM CVSS 5.50 EPSS Score 0.04 EPSS Percentile 17.58 |
Actively Exploited |
Published: Dec. 7, 2023 |
A LogoFAIL issue was discovered in BmpDecoderDxe in Insyde InsydeH2O with kernel 5.2 before 05.28.47, 5.3 before 05.37.47, 5.4 before 05.45.47, 5.5 before 05.53.47, and 5.6 before 05.60.47 for certain Lenovo devices. Image parsing of crafted BMP logo files can copy data to a specific address during the DXE phase of UEFI execution. This occurs because of an integer signedness error involving PixelHeight and PixelWidth during RLE4/RLE8 compression. |
Vendor Impacted: Insyde |
Product Impacted: Insydeh2o |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.