Snapshot
March 3, 2023 - March 10, 2023
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2020-5741 | Plex Media Server contains a remote code execution vulnerability that allows an attacker with access to the server administrator's Plex account to upload a malicious file via the Camera Upload feature and have the media server execute it. | HIGH | Plex | March 10, 2023 |
CVE-2021-39144 | XStream contains a remote code execution vulnerability that allows an attacker to manipulate the processed input stream and replace or inject objects, that result in execution of a local command on the server. This vulnerability can affect multiple products including but not limited to VMware Cloud Foundation. | HIGH | XStream | March 10, 2023 |
CVE-2022-33891 | Apache Spark contains a command injection vulnerability via Spark User Interface (UI) when Access Control Lists (ACLs) are enabled. | HIGH | Apache | March 7, 2023 |
CVE-2022-35914 | Teclib GLPI contains a remote code execution vulnerability in the third-party library, htmlawed. | CRITICAL | Teclib | March 7, 2023 |
CVE-2022-28810 | Multiple Zoho ManageEngine ADSelfService Plus contains an unspecified vulnerability allowing for remote code execution when performing a password change or reset. | MEDIUM | Zoho | March 7, 2023 |
Newswires |
||||
Cisco Patches High-Severity DoS Vulnerability in Enterprise Routers
Cisco has released patches for a high-severity denial-of-service (DoS) vulnerability in the IOS XR software for ASR 9000, ASR 9902, and ASR 9903 series enterprise routers. |
March 9, 2023 |
|||
IceFire Ransomware Exploits IBM Aspera Faspex to Attack Linux-Powered Enterprise Networks
IceFire, a previously known Windows-based ransomware strain, has expanded its focus to target Linux enterprise networks belonging to several media and entertainment sector organizations across the world. |
March 9, 2023 |
|||
Chinese Cyberspies Exploit Unpatched SonicWall Gear
Chinese cyberspies have targeted unpatched SonicWall gateways, infecting the devices with credential-stealing malware that persists through firmware upgrades. |
March 9, 2023 |
|||
Fortinet Warns of Critical Unauthenticated RCE Vulnerability
Fortinet has disclosed a critical vulnerability impacting FortiOS and FortiProxy, tracked as CVE-2023-25610, which allows an unauthenticated attacker to execute arbitrary code or perform denial of service (DoS) on the GUI of vulnerable devices. |
March 8, 2023 |
|||
Veeam Urges Customers to Patch High-Severity Backup Service Security Vulnerability
Veeam has urged customers to patch a high-severity Backup Service security vulnerability impacting its Backup & Replication software. |
March 8, 2023 |
|||
Severe Security Vulnerabilities Discovered in Jenkins Open Source Automation Server
A pair of severe security vulnerabilities, tracked as CVE-2023-27898 and CVE-2023-27905, have been discovered in the Jenkins open source automation server. |
March 8, 2023 |
|||
Surge in ICS Attacks Linked to Bitrix CMS Vulnerability
Kaspersky has seen a surge in attacks on industrial control system (ICS) computers in Russia and neighboring countries, and the company has linked it to increased exploitation of a vulnerability affecting a content management system (CMS). |
March 7, 2023 |
|||
Ongoing Exploitation of Critical Vulnerabilities in VMware Cloud Foundation and NSX-V
Application vulnerability detection firm Wallarm Detect has warned of ongoing exploitation of two critical vulnerabilities in VMware Cloud Foundation and NSX Data Center for vSphere (NSX-V). |
March 7, 2023 |
|||
LastPass Suffers Second Attack After Failing to Update Plex
LastPass, a password management software firm, recently disclosed a “second attack” that was caused by the failure to update Plex on the home computer of one of its engineers. |
March 7, 2023 |
|||
Microsoft Word Vulnerability CVE-2023-21716 Exploitable
A critical vulnerability in Microsoft Word, CVE-2023-21716, has been assigned a 9.8 out of 10 severity score and was addressed in the February Patch Tuesday security updates. |
March 6, 2023 |
|||
Wago Patches Critical Vulnerabilities in PLCs
German industrial automation solutions provider Wago has released patches for several of its programmable logic controllers (PLCs) to address four vulnerabilities, including ones that can be exploited to take full control of the targeted device. |
March 6, 2023 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2022-47986 (5) | IBM Aspera Faspex 4.4.2 Patch Level 1 and earlier could allow a remote attacker to execute arbitrary code on the system, caus... | CRITICAL | Microsoft, Ibm, Linux |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2023-21716 (4) | Microsoft Word Remote Code Execution Vulnerability | CRITICAL | Microsoft |
Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2022-35914 (3) | /vendor/htmlawed/htmlawed/htmLawedTest.php in the htmlawed module for GLPI through 10.0.2 allows PHP code injection. | CRITICAL | Teclib |
CISA Known Exploited Actively Exploited Public Exploits Available |
CVE-2021-39144 (4) | XStream is a simple library to serialize objects to XML and back again. | HIGH | Debian, Oracle, Fedoraproject, Netapp, Xstream |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2023-1017 (4) | An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2... | HIGH | Trustedcomputinggroup | Risk Context N/A |
CVE-2023-1018 (4) | An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command... | MEDIUM | Trustedcomputinggroup | Risk Context N/A |
CISA Known Exploited Vulnerabilities
CISA added five vulnerabilities to the known exploited vulnerabilities list.
Plex — Media Server |
CVE-2020-5741 / Added: March 10, 2023 |
HIGH CVSS 7.20 |
Plex Media Server contains a remote code execution vulnerability that allows an attacker with access to the server administrator's Plex account to upload a malicious file via the Camera Upload feature and have the media server execute it. |
Headlines |
XStream — XStream |
CVE-2021-39144 / Added: March 10, 2023 |
HIGH CVSS 8.50 |
XStream contains a remote code execution vulnerability that allows an attacker to manipulate the processed input stream and replace or inject objects, that result in execution of a local command on the server. This vulnerability can affect multiple products including but not limited to VMware Cloud Foundation. |
Headlines
|
Apache — Spark |
CVE-2022-33891 / Added: March 7, 2023 |
HIGH CVSS 8.80 |
Apache Spark contains a command injection vulnerability via Spark User Interface (UI) when Access Control Lists (ACLs) are enabled. |
Headlines
|
Teclib — GLPI |
CVE-2022-35914 / Added: March 7, 2023 |
CRITICAL CVSS 9.80 |
Teclib GLPI contains a remote code execution vulnerability in the third-party library, htmlawed. |
Headlines |
Zoho — ManageEngine |
CVE-2022-28810 / Added: March 7, 2023 |
MEDIUM CVSS 6.80 |
Multiple Zoho ManageEngine ADSelfService Plus contains an unspecified vulnerability allowing for remote code execution when performing a password change or reset. |
Headlines |
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2022-47986 |
CRITICAL CVSS 9.80 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: Feb. 17, 2023 |
IBM Aspera Faspex 4.4.2 Patch Level 1 and earlier could allow a remote attacker to execute arbitrary code on the system, caused by a YAML deserialization flaw. By sending a specially crafted obsolete API call, an attacker could exploit this vulnerability to execute arbitrary code on the system. The obsolete API call was removed in Faspex 4.4.2 PL2. IBM X-Force ID: 243512. |
Vendors Impacted: Microsoft, Ibm, Linux |
Products Impacted: Linux Kernel, Aspera Faspex, Windows |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-21716 |
CRITICAL CVSS 9.80 |
Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: Feb. 14, 2023 |
Microsoft Word Remote Code Execution Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Office, Sharepoint Server, Office Long Term Servicing Channel, Office Web Apps, Sharepoint Enterprise Server, Sharepoint Foundation, Word, Office Online Server |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-35914 |
CRITICAL CVSS 9.80 |
CISA Known Exploited Actively Exploited Public Exploits Available |
Published: Sept. 19, 2022 |
/vendor/htmlawed/htmlawed/htmLawedTest.php in the htmlawed module for GLPI through 10.0.2 allows PHP code injection. |
Vendor Impacted: Teclib |
Product Impacted: Glpi |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2021-39144 |
HIGH CVSS 8.50 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Aug. 23, 2021 |
XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose. |
Vendors Impacted: Debian, Oracle, Fedoraproject, Netapp, Xstream |
Products Impacted: Webcenter Portal, Communications Billing And Revenue M, Communications Unified Inventory Man, Communications Cloud Native Core Pol, Retail Xstore Point Of Service, Business Activity Monitoring, Communications Cloud Native Core Aut, Snapmanager, Commerce Guided Search, Fedora, Xstream, Debian Linux, Communications Cloud Native Core Bin, Utilities Framework, Utilities Testing Accelerator |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-1017 |
HIGH CVSS 7.80 |
Risk Context N/A |
Published: Feb. 28, 2023 |
An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context. |
Vendor Impacted: Trustedcomputinggroup |
Product Impacted: Trusted Platform Module |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-1018 |
MEDIUM CVSS 5.50 |
Risk Context N/A |
Published: Feb. 28, 2023 |
An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM. |
Vendor Impacted: Trustedcomputinggroup |
Product Impacted: Trusted Platform Module |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.