Snapshot
Jan. 20, 2024 - Jan. 26, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2023-22527 | Atlassian Confluence Data Center and Server contain an unauthenticated OGNL template injection vulnerability that can lead to remote code execution. | CRITICAL | Atlassian | Jan. 24, 2024 |
CVE-2024-23222 | Apple iOS, iPadOS, macOS, tvOS, and Safari WebKit contain a type confusion vulnerability that leads to code execution when processing maliciously crafted web content. | N/A | Apple | Jan. 23, 2024 |
CVE-2023-34048 | VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol that allows an attacker to conduct remote code execution. | CRITICAL | VMware | Jan. 22, 2024 |
Newswires |
||||
Russian APT 'Midnight Blizzard' Breached HPE and Microsoft Months Apart
The Russian Advanced Persistent Threat (APT) group known as 'Midnight Blizzard', also recognized by names such as Nobelium, Cozy Bear, and APT29, has been implicated in data breaches at both Hewlett-Packard Enterprise (HPE) and Microsoft. |
Jan. 25, 2024 |
|||
Critical Remote Code Execution Vulnerability Detected in Cisco's Communication Software
Cisco is alerting users to a significant remote code execution security issue that affects several of its Unified Communications Manager (CM) and Contact Center Solutions products. |
Jan. 25, 2024 |
|||
Critical Exploit Released for Fortra's GoAnywhere MFT Authentication Bypass Vulnerability
A critical vulnerability in Fortra's GoAnywhere MFT (Managed File Transfer) software has been targeted with an exploit code. |
Jan. 23, 2024 |
|||
Critical Authentication Bypass Vulnerability in GoAnywhere MFT: Urgent Patch Recommended
Fortra is alerting users to a new authentication bypass vulnerability affecting GoAnywhere MFT versions prior to 7.4.1. |
Jan. 23, 2024 |
|||
CISA Adds VMware vCenter Server Bug to Known Exploited Vulnerabilities Catalogue
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) recently added a VMware vCenter Server bug, known as CVE-2023-34048, to its Known Exploited Vulnerabilities (KEV) catalog. |
Jan. 23, 2024 |
|||
Apple Addresses First Zero-Day Exploit of the Year Impacting Multiple Devices
Apple has rolled out security updates to address the first zero-day vulnerability of 2024 that has been actively exploited in attacks. |
Jan. 22, 2024 |
|||
Ivanti Warns of Vulnerability in VPN Appliances Due to New Configurations
Ivanti, a software company, has issued a warning to administrators about a vulnerability that could expose VPN appliances to attacks. |
Jan. 22, 2024 |
|||
Outlook and Windows Programs Targeted by New NTLM Hash Leak Attacks
Data security firm Varonis has unearthed a fresh vulnerability and three attack techniques that could be employed to acquire NTLM v2 hashes by exploiting Microsoft Outlook and two Windows programs. |
Jan. 22, 2024 |
|||
Critical Atlassian Confluence RCE Flaw Under Active Exploitation
Security experts have noticed hackers actively exploiting a critical remote code execution vulnerability, CVE-2023-22527, affecting outdated versions of Atlassian Confluence servers. |
Jan. 22, 2024 |
|||
Rise in Godzilla Web Shell Attacks Exploiting Apache ActiveMQ Vulnerability
Cybersecurity researchers have noted a marked escalation in threat actor activity that is actively exploiting a now-fixed flaw in Apache ActiveMQ to deliver the Godzilla web shell onto compromised systems. |
Jan. 22, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-20253 (8) | A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated... | CRITICAL |
Actively Exploited Remote Code Execution |
|
CVE-2024-0204 (12) | Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the a... | CRITICAL |
Actively Exploited Remote Code Execution Public Exploits Available |
|
CVE-2023-22527 (8) | A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker ... | CRITICAL | Atlassian |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2023-34048 (5) | vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. | CRITICAL | Vmware |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2023-42917 (6) | A memory corruption vulnerability was addressed with improved locking. | HIGH | Apple |
CISA Known Exploited |
CVE-2023-7028 (4) | An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 pri... | HIGH | Gitlab |
Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2023-0669 (8) | Fortra GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due ... | HIGH | Fortra |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2023-42916 (6) | An out-of-bounds read was addressed with improved input validation. | MEDIUM | Apple |
CISA Known Exploited |
CVE-2024-23222 (9) | A type confusion issue was addressed with improved checks. | N/A | Apple |
CISA Known Exploited Actively Exploited |
CVE-2024-23897 (4) | Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' ... | N/A |
Actively Exploited Remote Code Execution Public Exploits Available |
CISA Known Exploited Vulnerabilities
CISA added three vulnerabilities to the known exploited vulnerabilities list.
Apple — Multiple Products |
CVE-2024-23222 / Added: Jan. 23, 2024 |
CVSS Not Assigned EPSS Score 0.13 EPSS Percentile 48.22 |
Apple iOS, iPadOS, macOS, tvOS, and Safari WebKit contain a type confusion vulnerability that leads to code execution when processing maliciously crafted web content. |
Headlines
|
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-20253 |
CRITICAL CVSS 9.90 |
Actively Exploited Remote Code Execution |
Published: Jan. 26, 2024 |
A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to the improper processing of user-provided data that is being read into memory. An attacker could exploit this vulnerability by sending a crafted message to a listening port of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the web services user. With access to the underlying operating system, the attacker could also establish root access on the affected device. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-0204 |
CRITICAL CVSS 9.80 EPSS Score 0.06 EPSS Percentile 24.03 |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 22, 2024 |
Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-22527 |
CRITICAL CVSS 9.80 EPSS Score 97.05 EPSS Percentile 99.71 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 16, 2024 |
A template injection vulnerability on older versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected instance. Customers using an affected version must take immediate action. Most recent supported versions of Confluence Data Center and Server are not affected by this vulnerability as it was ultimately mitigated during regular version updates. However, Atlassian recommends that customers take care to install the latest version to protect their instances from non-critical vulnerabilities outlined in Atlassian’s January Security Bulletin. |
Vendor Impacted: Atlassian |
Products Impacted: Confluence Server, Confluence Data Center, Confluence Data Center And Server |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-34048 |
CRITICAL CVSS 9.80 EPSS Score 1.72 EPSS Percentile 86.52 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Oct. 25, 2023 |
vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution. |
Vendor Impacted: Vmware |
Product Impacted: Vcenter Server |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-42917 |
HIGH CVSS 8.80 EPSS Score 0.14 EPSS Percentile 49.08 |
CISA Known Exploited |
Published: Nov. 30, 2023 |
A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1. |
Vendor Impacted: Apple |
Products Impacted: Macos, Multiple Products, Safari, Iphone Os, Ipados |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-7028 |
HIGH CVSS 7.50 EPSS Score 4.48 EPSS Percentile 91.64 |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 12, 2024 |
An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address. |
Vendor Impacted: Gitlab |
Product Impacted: Gitlab |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-0669 |
HIGH CVSS 7.20 EPSS Score 96.82 EPSS Percentile 99.62 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: Feb. 6, 2023 |
Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. This issue was patched in version 7.1.2. |
Vendor Impacted: Fortra |
Products Impacted: Goanywhere Mft, Goanywhere Managed File Transfer |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-42916 |
MEDIUM CVSS 6.50 EPSS Score 0.13 EPSS Percentile 47.77 |
CISA Known Exploited |
Published: Nov. 30, 2023 |
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1. |
Vendor Impacted: Apple |
Products Impacted: Macos, Multiple Products, Safari, Iphone Os, Ipados |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-23222 |
CVSS Not Assigned EPSS Score 0.13 EPSS Percentile 48.22 |
CISA Known Exploited Actively Exploited |
Published: Jan. 23, 2024 |
A type confusion issue was addressed with improved checks. This issue is fixed in tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited. |
Vendor Impacted: Apple |
Product Impacted: Multiple Products |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-23897 |
CVSS Not Assigned |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 24, 2024 |
Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system. |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.