Snapshot
June 22, 2024 - June 28, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2022-24816 | GeoSolutionsGroup JAI-EXT, a component of GeoSolutions GeoServer, contains a code injection vulnerability that, when programs use jt-jiffle and allow Jiffle script to be provided via network request, could allow remote code execution. | CRITICAL | GeoSolutionsGroup | June 26, 2024 |
CVE-2022-2586 | Linux Kernel contains a use-after-free vulnerability in the nft_object, allowing local attackers to escalate privileges. | HIGH | Linux | June 26, 2024 |
CVE-2020-13965 | Roundcube Webmail contains a cross-site scripting (XSS) vulnerability that allows a remote attacker to manipulate data via a malicious XML attachment. | MEDIUM | Roundcube | June 26, 2024 |
Newswires |
||||
Freshly Revealed MOVEit Vulnerability Exploited Within Hours
A significant security flaw, CVE-2024-5806, in Progress Software's MOVEit Transfer software is being actively exploited by cyberattackers. |
June 25, 2024 |
|||
CISA Confirms Data Breach in Chemical Security Assessment Tool: Potential Exposure of Sensitive Information
CISA has issued a warning about a breach in its Chemical Security Assessment Tool (CSAT) environment, which occurred in January. |
June 24, 2024 |
|||
Critical Remote Code Execution Vulnerability Found in Ollama AI Infrastructure Tool
A critical security flaw has been discovered in the Ollama open-source artificial intelligence (AI) infrastructure platform. |
June 24, 2024 |
|||
Cyber Espionage Campaign RedJuliett Targets 75 Taiwanese Entities
A cyber espionage campaign named RedJuliett, believed to be orchestrated by a state-sponsored threat actor with links to China, has been observed infiltrating various sectors in Taiwan. |
June 24, 2024 |
|||
ExCobalt Cybercrime Group Launches Advanced Attacks on Russian Entities
Positive Technologies researchers have reported that a cybercrime group known as ExCobalt has been launching attacks on Russian organizations across a range of sectors. |
June 24, 2024 |
|||
Credit Card Data Theft via Exploitation of PrestaShop's Facebook Module
Cybercriminals are taking advantage of a weakness in a high-end Facebook module for PrestaShop, named pkfacebook. |
June 23, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-29973 (3) | ** UNSUPPORTED WHEN ASSIGNED ** The command injection vulnerability in the “setCookie” parameter in Zyxel NAS326 firmware ver... | CRITICAL |
Actively Exploited Public Exploits Available |
|
CVE-2024-5806 (7) | Improper Authentication vulnerability in Progress MOVEit Transfer can lead to Authentication Bypass.This issue affects MOVEi... | CRITICAL |
Actively Exploited Remote Code Execution Public Exploits Available |
|
CVE-2024-21887 (6) | A command injection vulnerability in web components of Ivanti Connect Secure and Ivanti Policy Secure allows an authentica... | CRITICAL | Ivanti |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-5805 (5) | Improper Authentication vulnerability in Progress MOVEit Gateway allows Authentication Bypass.This issue affects MOVEit Gate... | CRITICAL | Risk Context N/A | |
CVE-2024-21893 (5) | A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure and Ivanti Policy Secure and Iva... | HIGH | Ivanti |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2023-46805 (5) | An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote ... | HIGH | Ivanti |
CISA Known Exploited Remote Code Execution Public Exploits Available |
CVE-2021-4034 (2) | A local privilege escalation vulnerability was found on polkit's pkexec utility. | HIGH | Starwindsoftware, Suse, Polkit Project, Canonical, Red Hat, Redhat, Siemens, Oracle |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2021-3156 (2) | Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege esca... | HIGH | Mcafee, Netapp, Synology, Fedoraproject, Beyondtrust, Debian, Sudo, Oracle, Sudo Project |
CISA Known Exploited Public Exploits Available |
CVE-2019-13272 (2) | In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process th... | HIGH | Linux, Canonical, Netapp, Redhat, Fedoraproject, Debian |
CISA Known Exploited Public Exploits Available |
CVE-2024-37032 (2) | Ollama before 0.1.34 does not validate the format of the digest when getting the model path, and thus mishandles the TestGet... | N/A |
Remote Code Execution Public Exploits Available |
CISA Known Exploited Vulnerabilities
CISA added three vulnerabilities to the known exploited vulnerabilities list.
GeoSolutionsGroup — JAI-EXT |
CVE-2022-24816 / Added: June 26, 2024 |
CRITICAL CVSS 9.80 EPSS Score 82.17 EPSS Percentile 98.42 |
GeoSolutionsGroup JAI-EXT, a component of GeoSolutions GeoServer, contains a code injection vulnerability that, when programs use jt-jiffle and allow Jiffle script to be provided via network request, could allow remote code execution. |
Linux — Kernel |
CVE-2022-2586 / Added: June 26, 2024 |
HIGH CVSS 7.80 EPSS Score 0.04 EPSS Percentile 10.18 |
Linux Kernel contains a use-after-free vulnerability in the nft_object, allowing local attackers to escalate privileges. |
Headlines |
Roundcube — Webmail |
CVE-2020-13965 / Added: June 26, 2024 |
MEDIUM CVSS 6.10 EPSS Score 0.34 EPSS Percentile 71.70 |
Roundcube Webmail contains a cross-site scripting (XSS) vulnerability that allows a remote attacker to manipulate data via a malicious XML attachment. |
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-29973 |
CRITICAL CVSS 9.80 EPSS Score 93.66 EPSS Percentile 99.13 |
Actively Exploited Public Exploits Available |
Published: June 4, 2024 |
** UNSUPPORTED WHEN ASSIGNED ** The command injection vulnerability in the “setCookie” parameter in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands by sending a crafted HTTP POST request. |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2024-5806 |
CRITICAL CVSS 9.10 EPSS Score 0.04 EPSS Percentile 9.08 |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: June 25, 2024 |
Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Authentication Bypass.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.11, from 2023.1.0 before 2023.1.6, from 2024.0.0 before 2024.0.2. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-21887 |
CRITICAL CVSS 9.10 EPSS Score 96.85 EPSS Percentile 99.71 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 12, 2024 |
A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance. |
Vendor Impacted: Ivanti |
Products Impacted: Connect Secure, Policy Secure, Connect Secure And Policy Secure |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-5805 |
CRITICAL CVSS 9.10 EPSS Score 0.04 EPSS Percentile 9.08 |
Risk Context N/A |
Published: June 25, 2024 |
Improper Authentication vulnerability in Progress MOVEit Gateway (SFTP modules) allows Authentication Bypass.This issue affects MOVEit Gateway: 2024.0.0. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-21893 |
HIGH CVSS 8.20 EPSS Score 96.14 EPSS Percentile 99.52 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 31, 2024 |
A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication. |
Vendor Impacted: Ivanti |
Products Impacted: Connect Secure, Policy Secure, Neurons For Zero-Trust Access, Connect Secure, Policy Secure, And Neurons |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-46805 |
HIGH CVSS 8.20 EPSS Score 95.87 EPSS Percentile 99.47 |
CISA Known Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 12, 2024 |
An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks. |
Vendor Impacted: Ivanti |
Products Impacted: Connect Secure, Policy Secure, Connect Secure And Policy Secure |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2021-4034 |
HIGH CVSS 7.80 EPSS Score 0.05 EPSS Percentile 17.16 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 28, 2022 |
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine. |
Vendors Impacted: Starwindsoftware, Suse, Polkit Project, Canonical, Red Hat, Redhat, Siemens, Oracle |
Products Impacted: Enterprise Linux Server Tus, Enterprise Linux Server Update Services For Sap Solutions, Starwind Hyperconverged Appliance, Linux Enterprise Workstation Extension, Command Center, Enterprise Linux For Scientific Computing, Starwind Virtual San, Zfs Storage Appliance Kit, Linux Enterprise Server, Enterprise Linux Workstation, Enterprise Linux Server, Enterprise Linux For Ibm Z Systems, Enterprise Linux For Power Little Endian, Enterprise Linux For Power Little Endian Eus, Linux Enterprise Desktop, Scalance Lpe9403, Sinumerik Edge, Scalance Lpe9403 Firmware, Enterprise Linux Eus, Enterprise Storage, Enterprise Linux Server Aus, Enterprise Linux Server Eus, Manager Proxy, Enterprise Linux For Ibm Z Systems Eus, Linux Enterprise High Performance Computing, Manager Server, Polkit, Ubuntu Linux, Enterprise Linux Desktop, Enterprise Linux, Enterprise Linux For Power Big Endian, Http Server |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2021-3156 |
HIGH CVSS 7.80 EPSS Score 96.95 EPSS Percentile 99.74 |
CISA Known Exploited Public Exploits Available |
Published: Jan. 26, 2021 |
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character. |
Vendors Impacted: Mcafee, Netapp, Synology, Fedoraproject, Beyondtrust, Debian, Sudo, Oracle, Sudo Project |
Products Impacted: Web Gateway, Debian Linux, Diskstation Manager Unified Controller, Oncommand Unified Manager Core Package, Micros Compact Workstation 3, Micros Workstation 5a Firmware, Communications Performance Intelligence Center, Micros Compact Workstation 3 Firmware, Privilege Management For Mac, Vs960hd Firmware, Diskstation Manager, Micros Workstation 5a, Micros Workstation 6, Micros Workstation 6 Firmware, Micros Es400 Firmware, Micros Es400, Solidfire, Hci Management Node, Skynas, Vs960hd, Micros Kitchen Display System Firmware, Skynas Firmware, Tekelec Platform Distribution, Privilege Management For Unix\/linux, Fedora, Micros Kitchen Display System, Sudo |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2019-13272 |
HIGH CVSS 7.80 EPSS Score 0.05 EPSS Percentile 20.45 |
CISA Known Exploited Public Exploits Available |
Published: July 17, 2019 |
In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments. |
Vendors Impacted: Linux, Canonical, Netapp, Redhat, Fedoraproject, Debian |
Products Impacted: Enterprise Linux For Real Time, H610s Firmware, Active Iq Unified Manager, Debian Linux, Steelstore Cloud Integrated Storage, Hci Compute Node, Aff A700s Firmware, E-Series Performance Analyzer, H410c Firmware, Service Processor, Solidfire, Hci Management Node, Aff A700s, H610s, H410c, Linux Kernel, Kernel, E-Series Santricity Os Controller, Ubuntu Linux, Fedora, Enterprise Linux |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2024-37032 |
CVSS Not Assigned |
Remote Code Execution Public Exploits Available |
Published: May 31, 2024 |
Ollama before 0.1.34 does not validate the format of the digest (sha256 with 64 hex digits) when getting the model path, and thus mishandles the TestGetBlobsPath test cases such as fewer than 64 hex digits, more than 64 hex digits, or an initial ../ substring. |
Quotes
|
Headlines |
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.