Snapshot
Nov. 9, 2024 - Nov. 15, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2024-9465 | Palo Alto Networks Expedition contains a SQL injection vulnerability that allows an unauthenticated attacker to reveal Expedition database contents, such as password hashes, usernames, device configurations, and device API keys. With this, attackers can also create and read arbitrary files on the Expedition system. | CRITICAL | Palo Alto Networks | Nov. 14, 2024 |
CVE-2024-9463 | Palo Alto Networks Expedition contains an OS command injection vulnerability that allows an unauthenticated attacker to run arbitrary OS commands as root in Expedition, resulting in disclosure of usernames, cleartext passwords, device configurations, and device API keys of PAN-OS firewalls. | HIGH | Palo Alto Networks | Nov. 14, 2024 |
CVE-2024-49039 | Microsoft Windows Task Scheduler contains a privilege escalation vulnerability that can allow an attacker-provided, local application to escalate privileges outside of its AppContainer, and access privileged RPC functions. | HIGH | Microsoft | Nov. 12, 2024 |
CVE-2021-41277 | Metabase contains a local file inclusion vulnerability in the custom map support in the API to read GeoJSON formatted data. | HIGH | Metabase | Nov. 12, 2024 |
CVE-2024-43451 | Microsoft Windows contains an NTLMv2 hash spoofing vulnerability that could result in disclosing a user's NTLMv2 hash to an attacker via a file open operation. The attacker could then leverage this hash to impersonate that user. | MEDIUM | Microsoft | Nov. 12, 2024 |
CVE-2014-2120 | Cisco Adaptive Security Appliance (ASA) contains a cross-site scripting (XSS) vulnerability in the WebVPN login page. This vulnerability allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter. | MEDIUM | Cisco | Nov. 12, 2024 |
CVE-2021-26086 | Atlassian Jira Server and Data Center contain a path traversal vulnerability that allows a remote attacker to read particular files in the /WEB-INF/web.xml endpoint. | MEDIUM | Atlassian | Nov. 12, 2024 |
Newswires |
||||
GeoVision Devices Exploited by Botnet to Install Mirai Malware
A malware botnet is exploiting a zero-day vulnerability in GeoVision devices that are no longer supported. |
Nov. 15, 2024 |
|||
Microsoft Halts November 2024 Exchange Security Updates Due to Email Delivery Issues
Microsoft has temporarily suspended the November 2024 Exchange security updates that were rolled out during the recent Patch Tuesday. |
Nov. 15, 2024 |
|||
CISA Issues Warning on Active Exploitation of Additional Palo Alto Networks Vulnerabilities
The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about the active exploitation of two additional critical security vulnerabilities in the Expedition migration tool by Palo Alto Networks. |
Nov. 14, 2024 |
|||
Critical Vulnerability Found in PostgreSQL PL/Perl: Varonis Issues Warning
Varonis, a cybersecurity firm, has identified a critical security flaw in the PostgreSQL PL/Perl language extension. |
Nov. 14, 2024 |
|||
Russian Cybercriminals Exploit NTLM Flaw to Launch RAT Malware via Phishing Attacks
A newly discovered security vulnerability in Windows NT LAN Manager (NTLM) has been exploited by suspected Russian cybercriminals in a series of cyberattacks on Ukraine. |
Nov. 14, 2024 |
|||
Resurgence of China's Volt Typhoon Botnet: A Persistent Cybersecurity Threat
Researchers at SecurityScorecard have identified the resurgence of the Volt Typhoon botnet, a cyber threat linked to China. |
Nov. 13, 2024 |
|||
End-of-Life D-Link NAS Devices Under Attack Due to Critical Bug
A critical vulnerability, identified as CVE-2024-10914, is being actively exploited in several models of end-of-life D-Link network-attached storage (NAS) devices. |
Nov. 13, 2024 |
|||
OvrC Cloud Platform Flaws Open IoT Devices to Remote Attacks and Code Execution
An investigation into the security of the OvrC cloud platform has revealed ten vulnerabilities that, if exploited, could allow attackers to execute code remotely on devices connected to the platform. |
Nov. 13, 2024 |
|||
Microsoft's November Update: Two Zero-Day Bugs Under Active Exploit
Microsoft's November 2024 Patch Tuesday update includes a significant number of remote code execution (RCE) vulnerabilities, including a critical issue in Windows Kerberos. |
Nov. 12, 2024 |
|||
Amazon Employee Data Exposed in Third-Party MOVEit Breach
Amazon has affirmed that its employees' data was leaked on a cybercrime forum. |
Nov. 12, 2024 |
|||
Microsoft Exchange Introduces Warning for Emails Exploiting Spoofing Flaw
Microsoft has recently brought to light a high-severity vulnerability in its Exchange Server that can enable attackers to impersonate legitimate senders in incoming emails, thereby increasing the efficacy of malicious messages. |
Nov. 12, 2024 |
|||
Most Exploited Cybersecurity Vulnerabilities of 2023 Revealed by FBI, CISA, and NSA
The FBI, NSA, and the cybersecurity bodies of the Five Eyes intelligence alliance have collectively issued a list of the top 15 vulnerabilities that were frequently exploited in the past year. |
Nov. 12, 2024 |
|||
Citrix Quickly Responds to Zero-Day Recording Manager Vulnerabilities
Citrix has swiftly released patches for two vulnerabilities in its Citrix Virtual Apps and Desktop technology, which could allow a remote attacker to escalate privileges or execute code of their choice on vulnerable systems. |
Nov. 12, 2024 |
|||
New Ymir Ransomware Utilizes Memory for Stealthy Attacks; Targets Corporate Networks
Cybersecurity researchers have identified a new ransomware family, Ymir, that was used in an attack just two days after systems were compromised by RustyStealer, a stealer malware. |
Nov. 12, 2024 |
|||
Emerging Remcos RAT Targets Microsoft Users: Full Device Takeover Threat
Windows users are under threat from a newly malicious version of the Remcos remote admin tool. |
Nov. 11, 2024 |
|||
CFPB Advises Employees to Limit Phone Use Following Salt Typhoon Hack
In the wake of a significant breach by the China-connected Advanced Persistent Threat (APT) group known as Salt Typhoon, the U.S. Consumer Financial Protection Bureau (CFPB) has instructed its employees to limit the use of their cellphones for work-related matters. |
Nov. 10, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-43602 (5) | Azure CycleCloud Remote Code Execution Vulnerability | CRITICAL |
Remote Code Execution |
|
CVE-2024-43498 (7) | .NET and Visual Studio Remote Code Execution Vulnerability | CRITICAL |
Remote Code Execution |
|
CVE-2024-5910 (7) | Missing authentication for a critical function in Palo Alto Networks Expedition can lead to an Expedition admin account takeo... | CRITICAL | Paloaltonetworks, Palo Alto Networks |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-43639 (5) | Windows KDC Proxy Remote Code Execution Vulnerability | CRITICAL |
Remote Code Execution |
|
CVE-2024-9465 (6) | An SQL injection vulnerability in Palo Alto Networks Expedition allows an unauthenticated attacker to reveal Expedition datab... | CRITICAL | Paloaltonetworks, Palo Alto Networks |
CISA Known Exploited Public Exploits Available |
CVE-2024-49039 (11) | Windows Task Scheduler Elevation of Privilege Vulnerability | HIGH | Microsoft |
CISA Known Exploited |
CVE-2024-49019 (7) | Active Directory Certificate Services Elevation of Privilege Vulnerability | HIGH | Risk Context N/A | |
CVE-2017-0199 (6) | Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vis... | HIGH | Philips, Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
CVE-2024-49040 (8) | Microsoft Exchange Server Spoofing Vulnerability | HIGH |
Actively Exploited Remote Code Execution |
|
CVE-2024-43451 (15) | NTLM Hash Disclosure Spoofing Vulnerability | MEDIUM | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution |
CISA Known Exploited Vulnerabilities
CISA added seven vulnerabilities to the known exploited vulnerabilities list.
Palo Alto Networks — Expedition |
CVE-2024-9463 / Added: Nov. 14, 2024 |
HIGH CVSS 7.50 EPSS Score 96.23 EPSS Percentile 99.58 |
Palo Alto Networks Expedition contains an OS command injection vulnerability that allows an unauthenticated attacker to run arbitrary OS commands as root in Expedition, resulting in disclosure of usernames, cleartext passwords, device configurations, and device API keys of PAN-OS firewalls. |
Headlines
|
Metabase — Metabase |
CVE-2021-41277 / Added: Nov. 12, 2024 |
HIGH CVSS 7.50 EPSS Score 97.29 EPSS Percentile 99.90 |
Metabase contains a local file inclusion vulnerability in the custom map support in the API to read GeoJSON formatted data. |
Headlines |
Cisco — Adaptive Security Appliance (ASA) |
CVE-2014-2120 / Added: Nov. 12, 2024 |
MEDIUM CVSS 6.10 EPSS Score 0.25 EPSS Percentile 65.21 |
Cisco Adaptive Security Appliance (ASA) contains a cross-site scripting (XSS) vulnerability in the WebVPN login page. This vulnerability allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter. |
Headlines |
Atlassian — Jira Server and Data Center |
CVE-2021-26086 / Added: Nov. 12, 2024 |
MEDIUM CVSS 5.30 EPSS Score 97.11 EPSS Percentile 99.83 |
Atlassian Jira Server and Data Center contain a path traversal vulnerability that allows a remote attacker to read particular files in the /WEB-INF/web.xml endpoint. |
Headlines |
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-43602 |
CRITICAL CVSS 9.90 EPSS Score 0.05 EPSS Percentile 20.56 |
Remote Code Execution |
Published: Nov. 12, 2024 |
Azure CycleCloud Remote Code Execution Vulnerability |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-43498 |
CRITICAL CVSS 9.80 EPSS Score 0.09 EPSS Percentile 40.25 |
Remote Code Execution |
Published: Nov. 12, 2024 |
.NET and Visual Studio Remote Code Execution Vulnerability |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-5910 |
CRITICAL CVSS 9.80 EPSS Score 97.10 EPSS Percentile 99.83 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: July 10, 2024 |
Missing authentication for a critical function in Palo Alto Networks Expedition can lead to an Expedition admin account takeover for attackers with network access to Expedition. Note: Expedition is a tool aiding in configuration migration, tuning, and enrichment. Configuration secrets, credentials, and other data imported into Expedition is at risk due to this issue. |
Vendors Impacted: Paloaltonetworks, Palo Alto Networks |
Product Impacted: Expedition |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-43639 |
CRITICAL CVSS 9.80 EPSS Score 0.09 EPSS Percentile 40.25 |
Remote Code Execution |
Published: Nov. 12, 2024 |
Windows KDC Proxy Remote Code Execution Vulnerability |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-9465 |
CRITICAL CVSS 9.10 EPSS Score 94.77 EPSS Percentile 99.35 |
CISA Known Exploited Public Exploits Available |
Published: Oct. 9, 2024 |
An SQL injection vulnerability in Palo Alto Networks Expedition allows an unauthenticated attacker to reveal Expedition database contents, such as password hashes, usernames, device configurations, and device API keys. With this, attackers can also create and read arbitrary files on the Expedition system. |
Vendors Impacted: Paloaltonetworks, Palo Alto Networks |
Product Impacted: Expedition |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-49039 |
HIGH CVSS 8.80 EPSS Score 0.13 EPSS Percentile 48.53 |
CISA Known Exploited |
Published: Nov. 12, 2024 |
Windows Task Scheduler Elevation of Privilege Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows 10 1809, Windows 10 1507, Windows 11 23h2, Windows Server 2022, Windows Server 2022 23h2, Windows 10 1607, Windows 10 21h2, Windows Server 2019, Windows 11 22h2, Windows 10 22h2, Windows 11 24h2, Windows Server 2016, Windows, Windows Server 2025 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-49019 |
HIGH CVSS 7.80 EPSS Score 0.04 EPSS Percentile 10.16 |
Risk Context N/A |
Published: Nov. 12, 2024 |
Active Directory Certificate Services Elevation of Privilege Vulnerability |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2017-0199 |
HIGH CVSS 7.80 EPSS Score 97.50 EPSS Percentile 99.99 |
CISA Known Exploited Actively Exploited Remote Code Execution Used In Ransomware Public Exploits Available |
Published: April 12, 2017 |
Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API." |
Vendors Impacted: Philips, Microsoft |
Products Impacted: Office And Wordpad, Windows Vista, Intellispace Portal, Windows Server 2012, Office, Windows Server 2008, Windows 7 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-49040 |
HIGH CVSS 7.50 EPSS Score 0.05 EPSS Percentile 19.09 |
Actively Exploited Remote Code Execution |
Published: Nov. 12, 2024 |
Microsoft Exchange Server Spoofing Vulnerability |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-43451 |
MEDIUM CVSS 6.50 EPSS Score 0.47 EPSS Percentile 76.18 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: Nov. 12, 2024 |
NTLM Hash Disclosure Spoofing Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows 10 1809, Windows Server 2016, Windows 10 1507, Windows 11 23h2, Windows Server 2022, Windows Server 2022 23h2, Windows 10 1607, Windows Server 2012, Windows 10 21h2, Windows Server 2019, Windows 11 22h2, Windows 10 22h2, Windows 11 24h2, Windows Server 2008, Windows, Windows Server 2025 |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.