Snapshot
June 17, 2023 - June 23, 2023
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2023-27992 | Multiple Zyxel network-attached storage (NAS) devices contain a pre-authentication command injection vulnerability that could allow an unauthenticated attacker to execute commands remotely via a crafted HTTP request. | CRITICAL | Zyxel | June 23, 2023 |
CVE-2023-20867 | VMware Tools contains an authentication bypass vulnerability in the vgauth module. A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine. An attacker must have root access over ESXi to exploit this vulnerability. | LOW | VMware | June 23, 2023 |
CVE-2023-32434 | Apple iOS. iPadOS, macOS, and watchOS contain an integer overflow vulnerability that could allow an application to execute code with kernel privileges. | N/A | Apple | June 23, 2023 |
CVE-2023-32439 | Apple iOS, iPadOS, macOS, and Safari WebKit contain a type confusion vulnerability that leads to code execution when processing maliciously crafted web content. | N/A | Apple | June 23, 2023 |
CVE-2023-32435 | Apple iOS and iPadOS WebKit contain a memory corruption vulnerability that leads to code execution when processing web content. | N/A | Apple | June 23, 2023 |
CVE-2023-20887 | VMware Aria Operations for Networks (formerly vRealize Network Insight) contains a command injection vulnerability that allows a malicious actor with network access to perform an attack resulting in remote code execution. | CRITICAL | VMware | June 22, 2023 |
CVE-2020-12641 | Roundcube Webmail contains an remote code execution vulnerability that allows attackers to execute code via shell metacharacters in a configuration setting for im_convert_path or im_identify_path. | CRITICAL | Roundcube | June 22, 2023 |
CVE-2021-44026 | Roundcube Webmail is vulnerable to SQL injection via search or search_params. | CRITICAL | Roundcube | June 22, 2023 |
CVE-2016-0165 | Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. | HIGH | Microsoft | June 22, 2023 |
CVE-2016-9079 | Mozilla Firefox, Firefox ESR, and Thunderbird contain a use-after-free vulnerability in SVG Animation, targeting Firefox and Tor browser users on Windows. | HIGH | Mozilla | June 22, 2023 |
CVE-2020-35730 | Roundcube Webmail contains a cross-site scripting (XSS) vulnerability that allows an attacker to send a plain text e-mail message with Javascript in a link reference element that is mishandled by linkref_addinindex in rcube_string_replacer.php. | MEDIUM | Roundcube | June 22, 2023 |
Newswires |
||||
CISA Directs Federal Agencies to Address iPhone Vulnerabilities Exploited by Triangulation Spyware
The Cybersecurity and Infrastructure Security Agency (CISA) has instructed federal agencies to address recently patched iPhone security vulnerabilities that have been exploited by the Triangulation spyware. |
June 23, 2023 |
|||
Critical FortiNAC RCE Vulnerability Fixed by Fortinet: Install Updates Immediately
Fortinet has recently fixed a critical remote code execution (RCE) vulnerability in its network access control (NAC) solution, FortiNAC. |
June 23, 2023 |
|||
Azure AD Authentication Bypass Threatens Thousands of Organizations
A vulnerability in Microsoft Azure Active Directory (AD) environments could put thousands of organizations at risk of an authentication bypass, enabling attackers to take over online and cloud accounts. |
June 22, 2023 |
|||
CISA Updates Known Exploited Vulnerabilities Catalog with Six New Flaws
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently expanded its Known Exploited Vulnerabilities (KEV) catalog by adding six new vulnerabilities. |
June 22, 2023 |
|||
VMware Addresses High-Severity Security Flaws in vCenter Server
VMware has recently resolved a number of high-severity security vulnerabilities in its vCenter Server. |
June 22, 2023 |
|||
Gen Digital, Norton's Parent Company, Targeted in MOVEit Ransomware Attack
Gen Digital Inc., formerly known as Symantec Corporation and NortonLifeLock, is a multinational software company that offers cybersecurity software and services. |
June 22, 2023 |
|||
Cisco AnyConnect High-Severity Flaw Exploit Released
A proof-of-concept (PoC) exploit code has been released for a high-severity flaw in Cisco Secure Client Software for Windows (previously known as AnyConnect Secure Mobility Client). |
June 21, 2023 |
|||
Chinese APT15 Revives for Espionage on Foreign Ministries
Chinese state-level threat actor APT15, also known as Flea, Nickel, Vixen Panda, KE3CHANG, Royal APT, and Playful Dragon, has been found using a novel malware to conduct espionage against foreign ministries in North and South America between late 2022 and early 2023. |
June 21, 2023 |
|||
Apple Patches Zero-Days Exploited to Deploy Triangulation Spyware via iMessage
Apple has fixed three new zero-day vulnerabilities that were exploited in attacks to install the Triangulation spyware on iPhones through iMessage zero-click exploits. |
June 21, 2023 |
|||
SMB Edge Devices Face Security Challenges with Asus and Zyxel Patch Warnings
Small and midsize businesses (SMBs) face significant security challenges as Asus and Zyxel announce critical security vulnerabilities requiring patches, and Western Digital disconnects unpatched devices from the cloud. |
June 21, 2023 |
|||
Critical VMware vRealize Vulnerability Actively Exploited
VMware has updated a security advisory, initially published two weeks ago, to alert customers that a critical vulnerability in vRealize, which allows remote code execution, is actively being exploited in attacks. |
June 20, 2023 |
|||
New Vulnerabilities Found in Wago Controllers and Schneider Electric Products
Forescout Technologies has released information on vulnerabilities affecting operational technology (OT) products from Wago and Schneider Electric. |
June 20, 2023 |
|||
Zyxel Addresses Critical Vulnerability in NAS Devices
Zyxel has recently released security updates to tackle a critical security flaw, identified as CVE-2023-27992 (CVSS score: 9.8), which affects its network-attached storage (NAS) devices. |
June 20, 2023 |
|||
Asus Addresses Critical Security Flaws in WiFi Routers
Asus, the Taiwanese computer hardware manufacturer, has released urgent firmware updates on Monday to address multiple security vulnerabilities in its WiFi router product lines. |
June 19, 2023 |
|||
Western Digital Restricts Unpatched Devices From Accessing Cloud Services
Western Digital has taken action to block access to its cloud services for devices running firmware versions that are impacted by a critical security vulnerability. |
June 19, 2023 |
|||
US Government Offers $10 Million Bounty for Information on Clop Ransomware Gang
The US government has announced a $10 million bounty for information that links the Clop ransomware gang or any other threat actors targeting US critical infrastructure to a foreign government. |
June 18, 2023 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2023-20887 (12) | Aria Operations for Networks contains a command injection vulnerability. | CRITICAL | Vmware |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2023-34362 (12) | In Progress MOVEit Transfer before 2021.0.6 , 2021.1.4 , 2022.0.4 , 2022.1.5 , and 2023.0.1 , a SQL injection vulnerability h... | CRITICAL | Progress |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2023-27992 (8) | The pre-authentication command injection vulnerability in the Zyxel NAS326 firmware versions prior to V5.21C0, NAS540 firmwar... | CRITICAL | Zyxel |
CISA Known Exploited Actively Exploited |
CVE-2023-35708 (6) | In Progress MOVEit Transfer before 2021.0.8 , 2021.1.6 , 2022.0.6 , 2022.1.7 , and 2023.0.3 , a SQL injection vulnerability h... | CRITICAL | Risk Context N/A | |
CVE-2023-35036 (6) | In Progress MOVEit Transfer before 2021.0.7 , 2021.1.5 , 2022.0.5 , 2022.1.6 , and 2023.0.2 , SQL injection vulnerabilities h... | CRITICAL | Risk Context N/A | |
CVE-2023-1389 (6) | TP-Link Archer AX21 firmware versions before 1.1.4 Build 20230219 contained a command injection vulnerability in the country... | HIGH | Tp-Link |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2023-32434 (13) | An integer overflow was addressed with improved input validation. | N/A | Apple |
CISA Known Exploited Actively Exploited |
CVE-2023-32439 (10) | A type confusion issue was addressed with improved checks. | N/A | Apple |
CISA Known Exploited |
CVE-2023-32435 (10) | A memory corruption issue was addressed with improved state management. | N/A | Apple |
CISA Known Exploited |
CISA Known Exploited Vulnerabilities
CISA added 11 vulnerabilities to the known exploited vulnerabilities list.
Roundcube — Roundcube Webmail |
CVE-2020-12641 / Added: June 22, 2023 |
CRITICAL CVSS 9.80 EPSS Score 0.78 EPSS Percentile 78.90 |
Roundcube Webmail contains an remote code execution vulnerability that allows attackers to execute code via shell metacharacters in a configuration setting for im_convert_path or im_identify_path. |
Headlines
|
Roundcube — Roundcube Webmail |
CVE-2021-44026 / Added: June 22, 2023 |
CRITICAL CVSS 9.80 EPSS Score 0.52 EPSS Percentile 73.50 |
Roundcube Webmail is vulnerable to SQL injection via search or search_params. |
Headlines
|
Microsoft — Win32k |
CVE-2016-0165 / Added: June 22, 2023 |
HIGH CVSS 7.80 EPSS Score 0.11 EPSS Percentile 42.51 |
Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation. |
Headlines |
Mozilla — Firefox, Firefox ESR, and Thunderbird |
CVE-2016-9079 / Added: June 22, 2023 |
HIGH CVSS 7.50 EPSS Score 97.19 EPSS Percentile 99.70 |
Mozilla Firefox, Firefox ESR, and Thunderbird contain a use-after-free vulnerability in SVG Animation, targeting Firefox and Tor browser users on Windows. |
Headlines |
Roundcube — Roundcube Webmail |
CVE-2020-35730 / Added: June 22, 2023 |
MEDIUM CVSS 6.10 EPSS Score 0.27 EPSS Percentile 63.46 |
Roundcube Webmail contains a cross-site scripting (XSS) vulnerability that allows an attacker to send a plain text e-mail message with Javascript in a link reference element that is mishandled by linkref_addinindex in rcube_string_replacer.php. |
Headlines
|
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2023-20887 |
CRITICAL CVSS 9.80 EPSS Score 11.54 EPSS Percentile 94.43 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: June 7, 2023 |
Aria Operations for Networks contains a command injection vulnerability. A malicious actor with network access to VMware Aria Operations for Networks may be able to perform a command injection attack resulting in remote code execution. |
Vendor Impacted: Vmware |
Products Impacted: Vrealize Network Insight, Aria Operations For Networks |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-34362 |
CRITICAL CVSS 9.80 EPSS Score 81.12 EPSS Percentile 97.85 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: June 2, 2023 |
In Progress MOVEit Transfer before 2021.0.6 (13.0.6), 2021.1.4 (13.1.4), 2022.0.4 (14.0.4), 2022.1.5 (14.1.5), and 2023.0.1 (15.0.1), a SQL injection vulnerability has been found in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain access to MOVEit Transfer's database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database, and execute SQL statements that alter or delete database elements. NOTE: this is exploited in the wild in May and June 2023; exploitation of unpatched systems can occur via HTTP or HTTPS. All versions (e.g., 2020.0 and 2019x) before the five explicitly mentioned versions are affected, including older unsupported versions. |
Vendor Impacted: Progress |
Products Impacted: Moveit Cloud, Moveit Transfer |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-27992 |
CRITICAL CVSS 9.80 |
CISA Known Exploited Actively Exploited |
Published: June 19, 2023 |
The pre-authentication command injection vulnerability in the Zyxel NAS326 firmware versions prior to V5.21(AAZF.14)C0, NAS540 firmware versions prior to V5.21(AATB.11)C0, and NAS542 firmware versions prior to V5.21(ABAG.11)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands remotely by sending a crafted HTTP request. |
Vendor Impacted: Zyxel |
Product Impacted: Multiple Network-Attached Storage (Nas) Devices |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-35708 |
CRITICAL CVSS 9.80 EPSS Score 0.04 EPSS Percentile 12.27 |
Risk Context N/A |
Published: June 16, 2023 |
In Progress MOVEit Transfer before 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer's database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content. These are fixed versions of the DLL drop-in: 2020.1.10 (12.1.10), 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3). |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-35036 |
CRITICAL CVSS 9.10 EPSS Score 0.08 EPSS Percentile 32.93 |
Risk Context N/A |
Published: June 12, 2023 |
In Progress MOVEit Transfer before 2021.0.7 (13.0.7), 2021.1.5 (13.1.5), 2022.0.5 (14.0.5), 2022.1.6 (14.1.6), and 2023.0.2 (15.0.2), SQL injection vulnerabilities have been found in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer's database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-1389 |
HIGH CVSS 8.80 EPSS Score 1.66 EPSS Percentile 85.82 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: March 15, 2023 |
TP-Link Archer AX21 (AX1800) firmware versions before 1.1.4 Build 20230219 contained a command injection vulnerability in the country form of the /cgi-bin/luci;stok=/locale endpoint on the web management interface. Specifically, the country parameter of the write operation was not sanitized before being used in a call to popen(), allowing an unauthenticated attacker to inject commands, which would be run as root, with a simple POST request. |
Vendor Impacted: Tp-Link |
Products Impacted: Archer Ax21, Archer Ax21 Firmware |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-32434 |
CVSS Not Assigned |
CISA Known Exploited Actively Exploited |
Published: June 23, 2023 |
An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 8.8.1, iOS 16.5.1 and iPadOS 16.5.1, iOS 15.7.7 and iPadOS 15.7.7, macOS Big Sur 11.7.8, macOS Monterey 12.6.7, macOS Ventura 13.4.1, watchOS 9.5.2. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. |
Vendor Impacted: Apple |
Product Impacted: Multiple Products |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-32439 |
CVSS Not Assigned |
CISA Known Exploited |
Published: June 23, 2023 |
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPadOS 16.5.1, Safari 16.5.1, macOS Ventura 13.4.1, iOS 15.7.7 and iPadOS 15.7.7. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. |
Vendor Impacted: Apple |
Product Impacted: Multiple Products |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-32435 |
CVSS Not Assigned |
CISA Known Exploited |
Published: June 23, 2023 |
A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.4, iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. |
Vendor Impacted: Apple |
Product Impacted: Ios And Macos |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.