Snapshot
Jan. 27, 2023 - Feb. 3, 2023
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2022-21587 | Oracle E-Business Suite contains an unspecified vulnerability that allows an unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. | CRITICAL | Oracle | Feb. 2, 2023 |
CVE-2023-22952 | Multiple SugarCRM products contain a remote code execution vulnerability in the EmailTemplates. Using a specially crafted request, custom PHP code can be injected through the EmailTemplates. | HIGH | SugarCRM | Feb. 2, 2023 |
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2022-27596 (15) | A vulnerability has been reported to affect QNAP device running QuTS hero, QTS. | CRITICAL | Qnap |
Used In Ransomware |
CVE-2022-31706 (10) | The vRealize Log Insight contains a Directory Traversal Vulnerability. | CRITICAL |
Remote Code Execution |
|
CVE-2022-31704 (9) | The vRealize Log Insight contains a broken access control vulnerability. | CRITICAL |
Remote Code Execution |
|
CVE-2022-42856 (2) | A type confusion issue was addressed with improved state handling. | HIGH | Apple |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2022-31710 (8) | vRealize Log Insight contains a deserialization vulnerability. | HIGH | Risk Context N/A | |
CVE-2022-2827 (2) | AMI MegaRAC User Enumeration Vulnerability | HIGH | Ami | Risk Context N/A |
CVE-2023-24055 (7) | ** DISPUTED ** KeePass through 2.53 allows an attacker, who has write access to the XML configuration file, to obtain the cl... | MEDIUM |
Remote Code Execution Public Exploits Available |
|
CVE-2022-31711 (7) | VMware vRealize Log Insight contains an Information Disclosure Vulnerability. | MEDIUM | Risk Context N/A | |
CVE-2023-22501 (6) | An authentication vulnerability was discovered in Jira Service Management Server and Data Center which allows an attacker to ... | N/A | Risk Context N/A |
CISA Known Exploited Vulnerabilities
CISA added 2 vulnerabilities to the known exploited vulnerabilities list.
Oracle — E-Business Suite |
CVE-2022-21587 / Added: Feb. 2, 2023 |
CRITICAL CVSS 9.80 |
Oracle E-Business Suite contains an unspecified vulnerability that allows an unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. |
SugarCRM — Multiple Products |
CVE-2023-22952 / Added: Feb. 2, 2023 |
HIGH CVSS 8.80 |
Multiple SugarCRM products contain a remote code execution vulnerability in the EmailTemplates. Using a specially crafted request, custom PHP code can be injected through the EmailTemplates. |
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2022-27596 |
CRITICAL CVSS 9.80 |
Used In Ransomware |
Published: Jan. 30, 2023 |
A vulnerability has been reported to affect QNAP device running QuTS hero, QTS. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QuTS hero, QTS: QuTS hero h5.0.1.2248 build 20221215 and later QTS 5.0.1.2234 build 20221201 and later |
Vendor Impacted: Qnap |
Products Impacted: Qts, Quts Hero |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-31706 |
CRITICAL CVSS 9.80 |
Remote Code Execution |
Published: Jan. 26, 2023 |
The vRealize Log Insight contains a Directory Traversal Vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-31704 |
CRITICAL CVSS 9.80 |
Remote Code Execution |
Published: Jan. 26, 2023 |
The vRealize Log Insight contains a broken access control vulnerability. An unauthenticated malicious actor can remotely inject code into sensitive files of an impacted appliance which can result in remote code execution. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-42856 |
HIGH CVSS 8.80 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: Dec. 15, 2022 |
A type confusion issue was addressed with improved state handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.1.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1.. |
Vendor Impacted: Apple |
Products Impacted: Ipados, Macos, Tvos, Safari, Ios, Iphone Os |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2022-31710 |
HIGH CVSS 7.50 |
Risk Context N/A |
Published: Jan. 26, 2023 |
vRealize Log Insight contains a deserialization vulnerability. An unauthenticated malicious actor can remotely trigger the deserialization of untrusted data which could result in a denial of service. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-2827 |
HIGH CVSS 7.50 |
Risk Context N/A |
Published: Dec. 5, 2022 |
AMI MegaRAC User Enumeration Vulnerability |
Vendor Impacted: Ami |
Product Impacted: Megarac Sp-X |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2023-24055 |
MEDIUM CVSS 5.50 |
Remote Code Execution Public Exploits Available |
Published: Jan. 22, 2023 |
** DISPUTED ** KeePass through 2.53 (in a default installation) allows an attacker, who has write access to the XML configuration file, to obtain the cleartext passwords by adding an export trigger. NOTE: the vendor's position is that the password database is not intended to be secure against an attacker who has that level of access to the local PC. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-31711 |
MEDIUM CVSS 5.30 |
Risk Context N/A |
Published: Jan. 26, 2023 |
VMware vRealize Log Insight contains an Information Disclosure Vulnerability. A malicious actor can remotely collect sensitive session and application information without authentication. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-22501 |
CVSS Not Assigned |
Risk Context N/A |
Published: Feb. 1, 2023 |
An authentication vulnerability was discovered in Jira Service Management Server and Data Center which allows an attacker to impersonate another user and gain access to a Jira Service Management instance under certain circumstances_._ With write access to a User Directory and outgoing email enabled on a Jira Service Management instance, an attacker could gain access to signup tokens sent to users with accounts that have never been logged into. Access to these tokens can be obtained in two cases: * If the attacker is included on Jira issues or requests with these users, or * If the attacker is forwarded or otherwise gains access to emails containing a “View Request” link from these users. Bot accounts are particularly susceptible to this scenario. On instances with single sign-on, external customer accounts can be affected in projects where anyone can create their own account. |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.