Snapshot
Feb. 24, 2023 - March 3, 2023
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2022-36537 | ZK Framework AuUploader servlets contain an unspecified vulnerability that could allow an attacker to retrieve the content of a file located in the web context. The ZK Framework is an open-source Java framework. This vulnerability can impact multiple products, including but not limited to ConnectWise R1Soft Server Backup Manager. | HIGH | ZK Framework | Feb. 27, 2023 |
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2023-20079 (5) | Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, rem... | CRITICAL |
Remote Code Execution |
|
CVE-2023-20078 (5) | Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, rem... | CRITICAL |
Remote Code Execution |
|
CVE-2023-22752 (4) | There are stack-based buffer overflow vulnerabilities that could lead to unauthenticated remote code execution by sending spe... | CRITICAL |
Remote Code Execution |
|
CVE-2023-22747 (4) | There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending spec... | CRITICAL |
Remote Code Execution |
|
CVE-2022-36537 (6) | ZK Framework v9.6.1, 9.6.0.1, 9.5.1.3, 9.0.1.2 and 8.6.4.1 allows attackers to access sensitive information via a crafted POS... | HIGH | Zkoss, Zk Framework |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2022-21894 (9) | Secure Boot Security Feature Bypass Vulnerability. | MEDIUM | Microsoft |
Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2023-1017 (3) | An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2... | N/A | Risk Context N/A | |
CVE-2023-1018 (3) | An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command... | N/A | Risk Context N/A |
CISA Known Exploited Vulnerabilities
CISA added one vulnerability to the known exploited vulnerabilities list.
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2023-20079 |
CRITICAL CVSS 9.80 |
Remote Code Execution |
Published: March 3, 2023 |
Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-20078 |
CRITICAL CVSS 9.80 |
Remote Code Execution |
Published: March 3, 2023 |
Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-22752 |
CRITICAL CVSS 9.80 |
Remote Code Execution |
Published: March 1, 2023 |
There are stack-based buffer overflow vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-22747 |
CRITICAL CVSS 9.80 |
Remote Code Execution |
Published: March 1, 2023 |
There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-36537 |
HIGH CVSS 7.50 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: Aug. 26, 2022 |
ZK Framework v9.6.1, 9.6.0.1, 9.5.1.3, 9.0.1.2 and 8.6.4.1 allows attackers to access sensitive information via a crafted POST request sent to the component AuUploader. |
Vendors Impacted: Zkoss, Zk Framework |
Products Impacted: Auuploader, Zk Framework |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-21894 |
MEDIUM CVSS 4.40 |
Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: Jan. 11, 2022 |
Secure Boot Security Feature Bypass Vulnerability. |
Vendor Impacted: Microsoft |
Products Impacted: Windows 8.1, Windows Server 2019, Windows 10, Windows 11, Windows Server, Windows Server 2016, Windows Server 2012 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-1017 |
CVSS Not Assigned |
Risk Context N/A |
Published: Feb. 28, 2023 |
An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context. |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2023-1018 |
CVSS Not Assigned |
Risk Context N/A |
Published: Feb. 28, 2023 |
An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM. |
Quotes
|
Headlines |
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.