Snapshot
May 6, 2023 - May 12, 2023
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2023-25717 | Ruckus Wireless Access Point (AP) software contains an unspecified vulnerability in the web services component. If the web services component is enabled on the AP, an attacker can perform cross-site request forgery (CSRF) or remote code execution (RCE). This vulnerability impacts Ruckus ZoneDirector, SmartZone, and Solo APs. | CRITICAL | Ruckus Wireless | May 12, 2023 |
CVE-2016-8735 | Apache Tomcat contains an unspecified vulnerability that allows for remote code execution if JmxRemoteLifecycleListener is used and an attacker can reach Java Management Extension (JMX) ports. This CVE exists because this listener wasn't updated for consistency with the Oracle patched issues for CVE-2016-3427 which affected credential types. | CRITICAL | Apache | May 12, 2023 |
CVE-2016-3427 | Oracle Java SE and JRockit contains an unspecified vulnerability that allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Java Management Extensions (JMX). This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. | CRITICAL | Oracle | May 12, 2023 |
CVE-2021-3560 | Red Hat Polkit contains an incorrect authorization vulnerability through the bypassing of credential checks for D-Bus requests, allowing for privilege escalation. | HIGH | Red Hat | May 12, 2023 |
CVE-2010-3904 | Linux Kernel contains an improper input validation vulnerability in the Reliable Datagram Sockets (RDS) protocol implementation that allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls. | HIGH | Linux | May 12, 2023 |
CVE-2014-0196 | Linux Kernel contains a race condition vulnerability within the n_tty_write function that allows local users to cause a denial-of-service or gain privileges via read and write operations with long strings. | MEDIUM | Linux | May 12, 2023 |
CVE-2015-5317 | Jenkins User Interface (UI) contains an information disclosure vulnerability that allows users to see the names of jobs and builds otherwise inaccessible to them on the "Fingerprints" pages. | MEDIUM | Jenkins | May 12, 2023 |
CVE-2023-29336 | Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation up to SYSTEM privileges. | HIGH | Microsoft | May 9, 2023 |
Newswires |
||||
CISA Issues Warning on Critical Ruckus Bug Exploited by DDoS Botnet
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning regarding a critical remote code execution (RCE) vulnerability (CVE-2023-25717) in the Ruckus Wireless Admin panel. |
May 12, 2023 |
|||
FBI Warns of Bl00dy Ransomware Targeting Education Sector via PaperCut Vulnerability
The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) have issued a joint advisory to alert organizations, particularly in the education sector, about the Bl00dy Ransomware gang's active exploitation of the PaperCut remote-code execution vulnerability, CVE-2023-27350. |
May 12, 2023 |
|||
Rockwell Automation Products Plagued by Over a Dozen Vulnerabilities
Rockwell Automation has informed its customers about a series of potentially serious vulnerabilities discovered and patched in multiple products. |
May 12, 2023 |
|||
Details Unveiled for Exploit Chain Targeting Netgear Routers
Industrial and IoT cybersecurity firm Claroty has disclosed details about five vulnerabilities that can be chained together in an exploit, enabling threat actors to hack certain Netgear routers without needing authentication. |
May 11, 2023 |
|||
Zero-Click Windows Vulnerability Allows NTLM Credential Theft
Cybersecurity researchers have recently disclosed information about a now-fixed security vulnerability in the Windows MSHTML platform. |
May 10, 2023 |
|||
Microsoft Addresses Secure Boot Zero-Day Exploited by BlackLotus Malware
Microsoft has issued security updates to tackle a Secure Boot zero-day vulnerability that has been exploited by the BlackLotus UEFI malware to infect fully patched Windows systems. |
May 9, 2023 |
|||
Microsoft's May 2023 Patch Tuesday Addresses 3 Zero-Days and 38 Flaws
Microsoft's May 2023 Patch Tuesday has arrived, and it brings security updates that address three zero-day vulnerabilities and a total of 38 flaws. |
May 9, 2023 |
|||
ICS Patch Tuesday: Siemens and Schneider Electric Address Multiple Vulnerabilities
Siemens and Schneider Electric’s Patch Tuesday advisories for May 2023 address several vulnerabilities discovered in their products. |
May 9, 2023 |
|||
AndoryuBot DDoS Botnet Exploits Ruckus Wireless Admin Vulnerability
Researchers from FortiGuard Labs have observed a significant increase in attacks targeting the Ruckus Wireless Admin remote code execution vulnerability, tracked as CVE-2023-25717. |
May 9, 2023 |
|||
Iranian Hackers Target PaperCut Vulnerability in Latest Attack Wave
Microsoft has revealed that Iranian state-backed hacking groups have joined the ongoing attack spree targeting vulnerable PaperCut MF/NG print management servers. |
May 8, 2023 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2023-27350 (11) | This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 . | CRITICAL | Papercut |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2023-23397 (8) | Microsoft Outlook Elevation of Privilege Vulnerability | CRITICAL | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2023-24941 (7) | Windows Network File System Remote Code Execution Vulnerability | CRITICAL |
Remote Code Execution |
|
CVE-2023-32243 (6) | Improper Authentication vulnerability in WPDeveloper Essential Addons for Elementor allows Privilege Escalation. | CRITICAL |
Actively Exploited |
|
CVE-2023-25717 (6) | Ruckus Wireless Admin through 10.4 allows Remote Code Execution via an unauthenticated HTTP GET Request, as demonstrated by a... | CRITICAL | Ruckus Wireless, Ruckuswireless |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2023-29325 (13) | Windows OLE Remote Code Execution Vulnerability | HIGH |
Remote Code Execution |
|
CVE-2023-29336 (17) | Win32k Elevation of Privilege Vulnerability | HIGH | Microsoft |
CISA Known Exploited |
CVE-2023-24932 (19) | Secure Boot Security Feature Bypass Vulnerability | MEDIUM |
Actively Exploited |
|
CVE-2023-29324 (10) | Windows MSHTML Platform Security Feature Bypass Vulnerability | MEDIUM | Risk Context N/A | |
CVE-2022-21894 (6) | Secure Boot Security Feature Bypass Vulnerability. | MEDIUM | Microsoft |
Actively Exploited Remote Code Execution Public Exploits Available |
CISA Known Exploited Vulnerabilities
CISA added eight vulnerabilities to the known exploited vulnerabilities list.
Ruckus Wireless — Multiple Products |
CVE-2023-25717 / Added: May 12, 2023 |
CRITICAL CVSS 9.80 |
Ruckus Wireless Access Point (AP) software contains an unspecified vulnerability in the web services component. If the web services component is enabled on the AP, an attacker can perform cross-site request forgery (CSRF) or remote code execution (RCE). This vulnerability impacts Ruckus ZoneDirector, SmartZone, and Solo APs. |
Headlines
|
Apache — Tomcat |
CVE-2016-8735 / Added: May 12, 2023 |
CRITICAL CVSS 9.80 |
Apache Tomcat contains an unspecified vulnerability that allows for remote code execution if JmxRemoteLifecycleListener is used and an attacker can reach Java Management Extension (JMX) ports. This CVE exists because this listener wasn't updated for consistency with the Oracle patched issues for CVE-2016-3427 which affected credential types. |
Oracle — Java SE and JRockit |
CVE-2016-3427 / Added: May 12, 2023 |
CRITICAL CVSS 9.00 |
Oracle Java SE and JRockit contains an unspecified vulnerability that allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Java Management Extensions (JMX). This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. |
Red Hat — Polkit |
CVE-2021-3560 / Added: May 12, 2023 |
HIGH CVSS 7.80 |
Red Hat Polkit contains an incorrect authorization vulnerability through the bypassing of credential checks for D-Bus requests, allowing for privilege escalation. |
Linux — Kernel |
CVE-2010-3904 / Added: May 12, 2023 |
HIGH CVSS 7.20 |
Linux Kernel contains an improper input validation vulnerability in the Reliable Datagram Sockets (RDS) protocol implementation that allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls. |
Linux — Kernel |
CVE-2014-0196 / Added: May 12, 2023 |
MEDIUM CVSS 6.90 |
Linux Kernel contains a race condition vulnerability within the n_tty_write function that allows local users to cause a denial-of-service or gain privileges via read and write operations with long strings. |
Jenkins — Jenkins User Interface (UI) |
CVE-2015-5317 / Added: May 12, 2023 |
MEDIUM CVSS 5.00 |
Jenkins User Interface (UI) contains an information disclosure vulnerability that allows users to see the names of jobs and builds otherwise inaccessible to them on the "Fingerprints" pages. |
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2023-27350 |
CRITICAL CVSS 9.80 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: April 20, 2023 |
This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetupCompleted class. The issue results from improper access control. An attacker can leverage this vulnerability to bypass authentication and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-18987. |
Vendor Impacted: Papercut |
Products Impacted: Mf/ng, Papercut Ng, Papercut Mf |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-23397 |
CRITICAL CVSS 9.80 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: March 14, 2023 |
Microsoft Outlook Elevation of Privilege Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Office, Outlook, 365 Apps |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-24941 |
CRITICAL CVSS 9.80 |
Remote Code Execution |
Published: May 9, 2023 |
Windows Network File System Remote Code Execution Vulnerability |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-32243 |
CRITICAL CVSS 9.80 |
Actively Exploited |
Published: May 12, 2023 |
Improper Authentication vulnerability in WPDeveloper Essential Addons for Elementor allows Privilege Escalation. This issue affects Essential Addons for Elementor: from 5.4.0 through 5.7.1. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-25717 |
CRITICAL CVSS 9.80 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: Feb. 13, 2023 |
Ruckus Wireless Admin through 10.4 allows Remote Code Execution via an unauthenticated HTTP GET Request, as demonstrated by a /forms/doLogin?login_username=admin&password=password$(curl substring. |
Vendors Impacted: Ruckus Wireless, Ruckuswireless |
Products Impacted: Q710, R730, E510, R720, Zd1000, H500, T301s, T504, R760, H550, M510-Jp, R320, R700, H350, Q910, T710s, R500, T811-Cm, Sz300-Federal, Zd1200, T310s, R310, Ruckus Wireless Admin, T350c, Multiple Products, Zd1100, T350d, R550, R710, T710, T750, R300, Sz-144, R350, Sz300, T310c, T750se, R650, Sz100, M510, T300, H320, T310d, Q410, Smartzone, R750, T350se, Zd3000, R850, R510, T310n, T301n, T811-Cm\(Non-Spf\), P300, R600, Sz-144-Federal, R560, R610, Smartzone Ap, T610, Zd5000, H510 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-29325 |
HIGH CVSS 8.10 |
Remote Code Execution |
Published: May 9, 2023 |
Windows OLE Remote Code Execution Vulnerability |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-29336 |
HIGH CVSS 7.80 |
CISA Known Exploited |
Published: May 9, 2023 |
Win32k Elevation of Privilege Vulnerability |
Vendor Impacted: Microsoft |
Product Impacted: Win32k |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-24932 |
MEDIUM CVSS 6.70 |
Actively Exploited |
Published: May 9, 2023 |
Secure Boot Security Feature Bypass Vulnerability |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-29324 |
MEDIUM CVSS 6.50 |
Risk Context N/A |
Published: May 9, 2023 |
Windows MSHTML Platform Security Feature Bypass Vulnerability |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-21894 |
MEDIUM CVSS 4.40 |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 11, 2022 |
Secure Boot Security Feature Bypass Vulnerability. |
Vendor Impacted: Microsoft |
Products Impacted: Windows Server, Windows 8.1, Windows 11, Windows Server 2012, Windows 10, Windows Server 2016, Windows Server 2019 |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.