Snapshot
Feb. 24, 2024 - March 1, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2023-29360 | Microsoft Streaming Service contains an untrusted pointer dereference vulnerability that allows for privilege escalation, enabling a local attacker to gain SYSTEM privileges. | HIGH | Microsoft | Feb. 29, 2024 |
Newswires |
||||
CISA Issues Alert on Microsoft Streaming Bug Exploited in Malware Attacks
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an order to U.S. Federal Civilian Executive Branch (FCEB) agencies to fortify their Windows systems against a critical vulnerability in the Microsoft Streaming Service (MSKSSRV.SYS) that is currently being exploited in attacks. |
March 1, 2024 |
|||
Five Eyes Intelligence Alliance Issues Warning on Ivanti Gateway Vulnerabilities
The Five Eyes intelligence alliance, a coalition of intelligence agencies from five countries, has issued a joint cybersecurity advisory. |
March 1, 2024 |
|||
CISA Warns of Persistent Threats on Hacked Ivanti VPN Appliances Even After Factory Resets
CISA has revealed that hackers exploiting vulnerabilities in Ivanti VPN appliances may be able to maintain root persistence even after factory resets. |
Feb. 29, 2024 |
|||
Cisco Fixes Serious Bugs in Data Center Operating Systems
Cisco, the technology titan, has issued its semiannual FXOS and NX-OS security advisory bundle, which details information on four vulnerabilities. |
Feb. 29, 2024 |
|||
Chinese Cyber Espionage Clusters Exploit Ivanti VPN Vulnerabilities to Deploy New Malware
Two Chinese cyber espionage clusters, known as UNC5325 and UNC3886, have been exploiting security vulnerabilities in Ivanti Connect Secure VPN appliances. |
Feb. 29, 2024 |
|||
BlackCat Ransomware Gang Alleges Theft of 6TB Data from Change Healthcare
The BlackCat/ALPHV ransomware group has publicly taken responsibility for a cyberattack on Optum, a subsidiary of UnitedHealth Group (UHG), which has led to a continuous outage affecting the Change Healthcare platform. |
Feb. 28, 2024 |
|||
Lazarus Group Exploits Windows Zero-Day for Kernel-Level Access
The North Korean hacking group Lazarus has exploited a zero-day vulnerability in the Windows AppLocker driver, appid.sys, to gain kernel-level privileges and disable security tools. |
Feb. 28, 2024 |
|||
APT28 Uses Compromised Ubiquiti EdgeRouters in Global Cyber Operations
The APT28, a Russia-linked threat actor, has been using compromised Ubiquiti EdgeRouters to carry out covert cyber operations globally, according to a joint Cybersecurity Advisory (CSA) released by the FBI, NSA, US Cyber Command, and international partners. |
Feb. 28, 2024 |
|||
FBI and CISA Alert Healthcare Sector of Targeted BlackCat Ransomware Attacks
The FBI, CISA, and Department of Health and Human Services (HHS) have sounded an alarm to U.S. healthcare entities about specific ALPHV/Blackcat ransomware attacks. |
Feb. 27, 2024 |
|||
Black Basta and Bl00dy Ransomware Gangs Target Unpatched ScreenConnect Servers
The Black Basta and Bl00dy ransomware gangs have begun to exploit a critical flaw (CVE-2024-1709) in ScreenConnect servers, which allows them to create admin accounts, delete all other users, and take over vulnerable servers. |
Feb. 27, 2024 |
|||
LiteSpeed Cache Plugin XSS Vulnerability Threatens Millions of WordPress Sites
A significant flaw has been discovered in the LiteSpeed Cache plugin for WordPress, which is currently used by over 4 million websites. |
Feb. 27, 2024 |
|||
Hugging Face Vulnerability Could Lead to AI Model Supply Chain Attacks
A recent report by cybersecurity researchers at HiddenLayer has highlighted a potential vulnerability in the Hugging Face Safetensors conversion service. |
Feb. 27, 2024 |
|||
LockBit Ransomware Resurfaces Post Police Disruption; Threatens Greater Focus on Government Sector
The LockBit ransomware group has revived its operations on a fresh infrastructure, following a disruption by law enforcement agencies less than a week ago. |
Feb. 25, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-1709 (12) | ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Bypass Using an Alternate Path or Channel vuln... | CRITICAL | Connectwise |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2023-3824 (5) | In PHP version 8.0. | CRITICAL | Fedoraproject, Debian, Php |
Actively Exploited Remote Code Execution Used In Ransomware |
CVE-2024-21887 (9) | A command injection vulnerability in web components of Ivanti Connect Secure and Ivanti Policy Secure allows an authentica... | CRITICAL | Ivanti |
CISA Known Exploited Remote Code Execution Public Exploits Available |
CVE-2024-1708 (9) | ConnectWise ScreenConnect 23.9.7 and prior are affected by path-traversal vulnerability, which may allow an attacker the ab... | HIGH | Connectwise | Risk Context N/A |
CVE-2023-29360 (3) | Microsoft Streaming Service Elevation of Privilege Vulnerability | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Public Exploits Available |
CVE-2024-22024 (5) | An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure , Ivanti Policy Secure and ZTA ga... | HIGH | Ivanti |
Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-21893 (10) | A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure and Ivanti Policy Secure and Iva... | HIGH | Ivanti |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2023-46805 (7) | An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote ... | HIGH | Ivanti |
CISA Known Exploited Remote Code Execution Public Exploits Available |
CVE-2024-21338 (5) | Windows Kernel Elevation of Privilege Vulnerability | HIGH | Microsoft |
Actively Exploited Remote Code Execution |
CISA Known Exploited Vulnerabilities
CISA added one vulnerability to the known exploited vulnerabilities list.
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-1709 |
CRITICAL CVSS 10.00 EPSS Score 93.46 EPSS Percentile 99.02 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: Feb. 21, 2024 |
ConnectWise ScreenConnect 23.9.7 and prior are affected by an Authentication Bypass Using an Alternate Path or Channel vulnerability, which may allow an attacker direct access to confidential information or critical systems. |
Vendor Impacted: Connectwise |
Product Impacted: Screenconnect |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-3824 |
CRITICAL CVSS 9.80 EPSS Score 0.08 EPSS Percentile 33.65 |
Actively Exploited Remote Code Execution Used In Ransomware |
Published: Aug. 11, 2023 |
In PHP version 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8, when loading phar file, while reading PHAR directory entries, insufficient length checking may lead to a stack buffer overflow, leading potentially to memory corruption or RCE. |
Vendors Impacted: Fedoraproject, Debian, Php |
Products Impacted: Debian Linux, Php, Fedora |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-21887 |
CRITICAL CVSS 9.10 EPSS Score 97.30 EPSS Percentile 99.86 |
CISA Known Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 12, 2024 |
A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance. |
Vendor Impacted: Ivanti |
Products Impacted: Policy Secure, Connect Secure, Connect Secure And Policy Secure |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-1708 |
HIGH CVSS 8.40 EPSS Score 0.05 EPSS Percentile 16.00 |
Risk Context N/A |
Published: Feb. 21, 2024 |
ConnectWise ScreenConnect 23.9.7 and prior are affected by path-traversal vulnerability, which may allow an attacker the ability to execute remote code or directly impact confidential data or critical systems. |
Vendor Impacted: Connectwise |
Product Impacted: Screenconnect |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-29360 |
HIGH CVSS 8.40 EPSS Score 0.41 EPSS Percentile 73.30 |
CISA Known Exploited Actively Exploited Public Exploits Available |
Published: June 14, 2023 |
Microsoft Streaming Service Elevation of Privilege Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows 11 22h2, Windows Server 2019, Windows Server 2022, Windows 11 21h2, Windows 10 21h2, Windows Server 2016, Windows 10 1809, Windows 10 22h2, Streaming Service, Windows 10 1607 |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2024-22024 |
HIGH CVSS 8.30 EPSS Score 0.59 EPSS Percentile 77.80 |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: Feb. 13, 2024 |
An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti Policy Secure (9.x, 22.x) and ZTA gateways which allows an attacker to access certain restricted resources without authentication. |
Vendor Impacted: Ivanti |
Products Impacted: Policy Secure, Connect Secure, Zero Trust Access |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-21893 |
HIGH CVSS 8.20 EPSS Score 96.25 EPSS Percentile 99.48 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 31, 2024 |
A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication. |
Vendor Impacted: Ivanti |
Products Impacted: Neurons For Zero-Trust Access, Connect Secure, Policy Secure, Connect Secure, Policy Secure, And Neurons |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-46805 |
HIGH CVSS 8.20 EPSS Score 96.27 EPSS Percentile 99.49 |
CISA Known Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 12, 2024 |
An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks. |
Vendor Impacted: Ivanti |
Products Impacted: Policy Secure, Connect Secure, Connect Secure And Policy Secure |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-21338 |
HIGH CVSS 7.80 EPSS Score 0.05 EPSS Percentile 17.93 |
Actively Exploited Remote Code Execution |
Published: Feb. 13, 2024 |
Windows Kernel Elevation of Privilege Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows 11 22h2, Windows Server 2019, Windows Server 2022, Windows 11 21h2, Windows 10 21h2, Windows 11 23h2, Windows 10 1809, Windows Server 2022 23h2, Windows 10 22h2 |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.