Snapshot
Oct. 28, 2022 - Nov. 4, 2022
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2022-3723 | Google Chromium V8 contains a type confusion vulnerability. Specific impacts from exploitation are not available at this time. | HIGH | Oct. 28, 2022 | |
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2022-20961 | A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an unauthenticated, remo... | HIGH | Cisco | Risk Context N/A |
CVE-2022-20958 | A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot application could allow an unauthenticate... | HIGH | Cisco | Risk Context N/A |
CVE-2022-20956 | A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote... | HIGH | Cisco | Risk Context N/A |
CVE-2022-20951 | A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot application could allow an authenticated,... | MEDIUM | Cisco | Risk Context N/A |
CVE-2022-20868 | A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager a... | HIGH | Cisco | Risk Context N/A |
CVE-2022-20867 | A vulnerability in web-based management interface of the of Cisco Email Security Appliance and Cisco Secure Email and Web Man... | MEDIUM | Risk Context N/A | |
CVE-2022-3723 | Type confusion in V8 in Google Chrome prior to 107.0.5304.87 allowed a remote attacker to potentially exploit heap corruption... | HIGH |
CISA Known Exploited Actively Exploited |
|
CVE-2022-3786 | A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. | HIGH | Fedoraproject |
Actively Exploited Public Exploits Available |
CVE-2022-3602 | A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. | HIGH | Fedoraproject |
Remote Code Execution Public Exploits Available |
CVE-2022-35737 | SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a strin... | HIGH | Sqlite |
Public Exploits Available |
CISA Known Exploited Vulnerabilities
CISA added 1 vulnerability to the known exploited vulnerabilities list.
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2022-20961 |
HIGH CVSS 8.80 |
Risk Context N/A |
Published: Nov. 4, 2022 |
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the affected device with the privileges of the target user. |
Vendor Impacted: Cisco |
Product Impacted: Identity Services Engine |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-20958 |
HIGH CVSS 8.80 |
Risk Context N/A |
Published: Nov. 4, 2022 |
A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot application could allow an unauthenticated, remote attacker to perform a server-side request forgery (SSRF) attack on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web interface. A successful exploit could allow the attacker to obtain confidential information from the BroadWorks server and other device on the network. {{value}} ["%7b%7bvalue%7d%7d"])}]] |
Vendor Impacted: Cisco |
Product Impacted: Broadworks Commpilot Application |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2022-20956 |
HIGH CVSS 8.80 |
Risk Context N/A |
Published: Nov. 4, 2022 |
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to bypass authorization and access system files. This vulnerability is due to improper access control in the web-based management interface of an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to list, download, and delete certain files that they should not have access to. Cisco plans to release software updates that address this vulnerability. https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-access-contol-EeufSUCx ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-access-contol-EeufSUCx"] |
Vendor Impacted: Cisco |
Product Impacted: Identity Services Engine |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-20951 |
MEDIUM CVSS 6.50 |
Risk Context N/A |
Published: Nov. 4, 2022 |
A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot application could allow an authenticated, remote attacker to perform a server-side request forgery (SSRF) attack on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web interface. A successful exploit could allow the attacker to obtain confidential information from the BroadWorks server and other device on the network. {{value}} ["%7b%7bvalue%7d%7d"])}]] |
Vendor Impacted: Cisco |
Product Impacted: Broadworks Messaging Server |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2022-20868 |
HIGH CVSS 8.80 |
Risk Context N/A |
Published: Nov. 4, 2022 |
A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager and Cisco Secure Web Appliance could allow an authenticated, remote attacker to elevate privileges on an affected system. The attacker needs valid credentials to exploit this vulnerability. This vulnerability is due to the use of a hardcoded value to encrypt a token used for certain APIs calls . An attacker could exploit this vulnerability by authenticating to the device and sending a crafted HTTP request. A successful exploit could allow the attacker to impersonate another valid user and execute commands with the privileges of that user account. |
Vendor Impacted: Cisco |
Products Impacted: Secure Email Gateway, Secure Web Appliance, Asyncos |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-20867 |
MEDIUM CVSS 6.50 |
Risk Context N/A |
Published: Nov. 4, 2022 |
A vulnerability in web-based management interface of the of Cisco Email Security Appliance and Cisco Secure Email and Web Manager could allow an authenticated, remote attacker to conduct SQL injection attacks as root on an affected system. The attacker must have the credentials of a high-privileged user account. This vulnerability is due to improper validation of user-submitted parameters. An attacker could exploit this vulnerability by authenticating to the application and sending malicious requests to an affected system. A successful exploit could allow the attacker to obtain data or modify data that is stored in the underlying database of the affected system. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-3723 |
HIGH CVSS 8.80 |
CISA Known Exploited Actively Exploited |
Published: Nov. 1, 2022 |
Type confusion in V8 in Google Chrome prior to 107.0.5304.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) |
Vendor Impacted: Google |
Product Impacted: Chromium V8 Engine |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-3786 |
HIGH CVSS 7.50 |
Actively Exploited Public Exploits Available |
Published: Nov. 1, 2022 |
A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the `.' character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. |
Vendor Impacted: Fedoraproject |
Product Impacted: Fedora |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-3602 |
HIGH CVSS 7.50 |
Remote Code Execution Public Exploits Available |
Published: Nov. 1, 2022 |
A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution. Many platforms implement stack overflow protections which would mitigate against the risk of remote code execution. The risk may be further mitigated based on stack layout for any given platform/compiler. Pre-announcements of CVE-2022-3602 described this issue as CRITICAL. Further analysis based on some of the mitigating factors described above have led this to be downgraded to HIGH. Users are still encouraged to upgrade to a new version as soon as possible. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. Fixed in OpenSSL 3.0.7 (Affected 3.0.0,3.0.1,3.0.2,3.0.3,3.0.4,3.0.5,3.0.6). |
Vendor Impacted: Fedoraproject |
Product Impacted: Fedora |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2022-35737 |
HIGH CVSS 7.50 |
Public Exploits Available |
Published: Aug. 3, 2022 |
SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API. |
Vendor Impacted: Sqlite |
Product Impacted: Sqlite |
Quotes
|
Headlines |
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.