Snapshot
May 18, 2024 - May 24, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2020-17519 | Apache Flink contains an improper access control vulnerability that allows an attacker to read any file on the local filesystem of the JobManager through its REST interface. | HIGH | Apache | May 23, 2024 |
CVE-2023-43208 | NextGen Healthcare Mirth Connect contains a deserialization of untrusted data vulnerability that allows for unauthenticated remote code execution via a specially crafted request. | CRITICAL | NextGen Healthcare | May 20, 2024 |
CVE-2024-4947 | Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to execute code via a crafted HTML page. | HIGH | May 20, 2024 | |
Newswires |
||||
MITRE Corporation Cyber Attack: Hackers Utilize Rogue VMs to Evade Detection
MITRE Corporation, a not-for-profit company, recently suffered a cyber attack in late December 2023, where the attackers exploited zero-day vulnerabilities in Ivanti Connect Secure (ICS). |
May 24, 2024 |
|||
Google Patches Eighth Actively Exploited Chrome Zero-Day of the Year
Google has released an urgent security patch to address the eighth zero-day vulnerability in its Chrome browser that is currently being actively exploited. |
May 24, 2024 |
|||
Justice AV Solutions (JAVS) Software Compromised in Supply Chain Attack
Justice AV Solutions (JAVS), a company providing video recording software for courtrooms, legal offices, and government agencies, has been targeted in a supply chain attack. |
May 23, 2024 |
|||
GitLab Patches High-Severity Flaw Allowing Account Takeovers
GitLab has fixed a high-severity vulnerability that could be exploited by unauthenticated attackers to hijack user accounts through cross-site scripting (XSS) attacks. |
May 23, 2024 |
|||
CISA Issues Alert over Active Exploitation of Apache Flink Vulnerability
The Cybersecurity and Infrastructure Security Agency (CISA) has recently updated its Known Exploited Vulnerabilities (KEV) catalog to include a security flaw affecting Apache Flink, an open-source unified stream-processing and batch-processing framework. |
May 23, 2024 |
|||
Sharp Panda Expands Cyber Espionage Reach to African and Caribbean Governments
The Chinese cyber espionage group known as Sharp Panda has broadened its targeting to include governmental organizations in Africa and the Caribbean, according to a report by the Israeli cybersecurity firm Check Point. |
May 23, 2024 |
|||
GHOSTENGINE Uses Vulnerable Drivers to Disable EDRs in Sophisticated Cryptojacking Attack
A new cryptojacking campaign called REF4578, which uses a primary payload known as GHOSTENGINE, has been discovered. |
May 22, 2024 |
|||
Microsoft Exchange Server Vulnerabilities Leveraged in Keylogger Attacks
An unidentified cyber threat actor has been exploiting known security vulnerabilities in Microsoft Exchange Server to install a keylogger malware. |
May 22, 2024 |
|||
Critical Security Flaw in Veeam Backup Enterprise Manager: Urgent Patch Required
Veeam has alerted its customers to patch a critical security flaw that enables unauthorized attackers to sign into any account via the Veeam Backup Enterprise Manager (VBEM). |
May 21, 2024 |
|||
Critical Security Vulnerability in GitHub Enterprise Server Allows Authentication Bypass
GitHub has implemented fixes to address a severe vulnerability in the GitHub Enterprise Server (GHES) that could potentially enable an attacker to bypass authentication safeguards. |
May 21, 2024 |
|||
Critical Vulnerability in Fluent Bit Affects Major Cloud Providers
A severe security flaw has been discovered in Fluent Bit, a popular logging and metrics solution used across various operating systems including Windows, Linux, and macOS. |
May 20, 2024 |
|||
Public RCE Exploit Revealed for Unpatched QNAP QTS Zero-Day
A thorough security inspection of QNAP QTS, the operating system for QNAP's NAS devices, has revealed fifteen different vulnerabilities, eleven of which are still unresolved. |
May 20, 2024 |
|||
PoC Exploit Surfaces for Google Chrome Zero-Day Vulnerability CVE-2024-4947
A proof-of-concept (PoC) exploit for a recently resolved zero-day vulnerability in Google Chrome, known as CVE-2024-4947, has been made public. |
May 20, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-4323 (8) | A memory corruption vulnerability in Fluent Bit versions 2.0.7 thru 3.0.3. | CRITICAL |
Actively Exploited Remote Code Execution Public Exploits Available |
|
CVE-2024-29849 (6) | Veeam Backup Enterprise Manager allows unauthenticated users to log in as any user to enterprise manager web interface. | CRITICAL | Risk Context N/A | |
CVE-2023-43208 (4) | NextGen Healthcare Mirth Connect before version 4.4.1 is vulnerable to unauthenticated remote code execution. | CRITICAL | Nextgen, Nextgen Healthcare |
CISA Known Exploited Remote Code Execution Public Exploits Available |
CVE-2024-4947 (10) | Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a san... | HIGH |
CISA Known Exploited Actively Exploited Remote Code Execution |
|
CVE-2024-4978 (4) | Justice AV Solutions Viewer Setup 8.3.7.250-1 contains a malicious binary when executed and is signed with an unexpected auth... | HIGH |
Remote Code Execution |
|
CVE-2024-27130 (5) | A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. | HIGH |
Public Exploits Available |
|
CVE-2023-50364 (4) | A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. | MEDIUM | Risk Context N/A | |
CVE-2023-50361 (4) | A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. | MEDIUM | Risk Context N/A | |
CVE-2024-4985 (7) | An authentication bypass vulnerability was present in the GitHub Enterprise Server when utilizing SAML single sign-on authen... | N/A |
Actively Exploited Remote Code Execution |
CISA Known Exploited Vulnerabilities
CISA added three vulnerabilities to the known exploited vulnerabilities list.
Apache — Flink |
CVE-2020-17519 / Added: May 23, 2024 |
HIGH CVSS 7.50 EPSS Score 97.15 EPSS Percentile 99.81 |
Apache Flink contains an improper access control vulnerability that allows an attacker to read any file on the local filesystem of the JobManager through its REST interface. |
Headlines
|
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-4323 |
CRITICAL CVSS 9.80 EPSS Score 0.04 EPSS Percentile 8.70 |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: May 20, 2024 |
A memory corruption vulnerability in Fluent Bit versions 2.0.7 thru 3.0.3. This issue lies in the embedded http server’s parsing of trace requests and may result in denial of service conditions, information disclosure, or remote code execution. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-29849 |
CRITICAL CVSS 9.80 EPSS Score 0.04 EPSS Percentile 8.70 |
Risk Context N/A |
Published: May 22, 2024 |
Veeam Backup Enterprise Manager allows unauthenticated users to log in as any user to enterprise manager web interface. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-43208 |
CRITICAL CVSS 9.80 EPSS Score 96.31 EPSS Percentile 99.54 |
CISA Known Exploited Remote Code Execution Public Exploits Available |
Published: Oct. 26, 2023 |
NextGen Healthcare Mirth Connect before version 4.4.1 is vulnerable to unauthenticated remote code execution. Note that this vulnerability is caused by the incomplete patch of CVE-2023-37679. |
Vendors Impacted: Nextgen, Nextgen Healthcare |
Product Impacted: Mirth Connect |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-4947 |
HIGH CVSS 8.80 EPSS Score 0.28 EPSS Percentile 68.37 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: May 15, 2024 |
Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High) |
Vendor Impacted: Google |
Products Impacted: Chromium V8, Chrome |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-4978 |
HIGH CVSS 8.40 EPSS Score 0.04 EPSS Percentile 8.70 |
Remote Code Execution |
Published: May 23, 2024 |
Justice AV Solutions Viewer Setup 8.3.7.250-1 contains a malicious binary when executed and is signed with an unexpected authenticode signature. A remote, privileged threat actor may exploit this vulnerability to execute of unauthorized PowerShell commands. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-27130 |
HIGH CVSS 7.20 EPSS Score 0.04 EPSS Percentile 8.70 |
Public Exploits Available |
Published: May 21, 2024 |
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute code via a network. We have already fixed the vulnerability in the following version: QTS 5.1.7.2770 build 20240520 and later QuTS hero h5.1.7.2770 build 20240520 and later |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-50364 |
MEDIUM CVSS 6.40 EPSS Score 0.04 EPSS Percentile 8.70 |
Risk Context N/A |
Published: April 26, 2024 |
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to execute code via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.6.2722 build 20240402 and later QuTS hero h5.1.6.2734 build 20240414 and later |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-50361 |
MEDIUM CVSS 5.00 EPSS Score 0.04 EPSS Percentile 8.70 |
Risk Context N/A |
Published: April 26, 2024 |
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to execute code via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.6.2722 build 20240402 and later QuTS hero h5.1.6.2734 build 20240414 and later |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-4985 |
CVSS Not Assigned EPSS Score 0.04 EPSS Percentile 15.07 |
Actively Exploited Remote Code Execution |
Published: May 20, 2024 |
An authentication bypass vulnerability was present in the GitHub Enterprise Server (GHES) when utilizing SAML single sign-on authentication with the optional encrypted assertions feature. This vulnerability allowed an attacker to forge a SAML response to provision and/or gain access to a user with site administrator privileges. Exploitation of this vulnerability would allow unauthorized access to the instance without requiring prior authentication. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.13.0 and was fixed in versions 3.9.15, 3.10.12, 3.11.10 and 3.12.4. This vulnerability was reported via the GitHub Bug Bounty program. |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.