Snapshot
Oct. 19, 2024 - Oct. 25, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2024-37383 | RoundCube Webmail contains a cross-site scripting (XSS) vulnerability in the handling of SVG animate attributes that allows a remote attacker to run malicious JavaScript code. | MEDIUM | Roundcube | Oct. 24, 2024 |
CVE-2024-20481 | Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) contain a missing release of resource after effective lifetime vulnerability that could allow an unauthenticated, remote attacker to cause a denial-of-service (DoS) of the RAVPN service. | MEDIUM | Cisco | Oct. 24, 2024 |
CVE-2024-47575 | Fortinet FortiManager contains a missing authentication vulnerability in the fgfmd daemon that allows a remote, unauthenticated attacker to execute arbitrary code or commands via specially crafted requests. | CRITICAL | Fortinet | Oct. 23, 2024 |
CVE-2024-38094 | Microsoft SharePoint contains a deserialization vulnerability that allows for remote code execution. | HIGH | Microsoft | Oct. 22, 2024 |
CVE-2024-9537 | ScienceLogic SL1 (formerly EM7) is affected by an unspecified vulnerability involving an unspecified third-party component. | CRITICAL | ScienceLogic | Oct. 21, 2024 |
Newswires |
||||
Fortinet FortiManager Flaw 'FortiJump' Exploited in Zero-Day Attacks
A recently disclosed vulnerability in Fortinet's FortiManager, known as 'FortiJump' and identified as CVE-2024-47575, has been exploited in zero-day attacks since June 2024, impacting over 50 servers. |
Oct. 24, 2024 |
|||
'Prometei' Botnet Continues its Global Cryptojacking Campaign
The 'Prometei' botnet, a Russian-language malware, is still active and spreading a cryptojacker and Web shell on machines across several continents. |
Oct. 24, 2024 |
|||
U.S. CISA Adds Fortinet FortiManager Flaw to Known Exploited Vulnerabilities Catalog
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has updated its Known Exploited Vulnerabilities (KEV) catalog to include a missing authentication vulnerability in Fortinet FortiManager, identified as CVE-2024-47575. |
Oct. 24, 2024 |
|||
Lazarus Group Utilizes Chrome Zero-Day Exploit in Latest Cryptocurrency Heist
The Lazarus Group, a cybercrime unit linked to North Korea, is reportedly using a sophisticated scheme to defraud cryptocurrency investors worldwide. |
Oct. 23, 2024 |
|||
CISA Adds Microsoft SharePoint Vulnerability to Known Exploited Vulnerabilities Catalogue; Active Exploitation Reported
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a high-severity flaw in Microsoft SharePoint to its Known Exploited Vulnerabilities (KEV) catalog, following evidence of active exploitation. |
Oct. 23, 2024 |
|||
Open Policy Agent (OPA) for Windows Vulnerability Risks Leaking NTLM Hashes
A vulnerability has been identified in Open Policy Agent (OPA) for Windows that could result in the leakage of authentication hashes. |
Oct. 22, 2024 |
|||
New Exploit Unveiled for Windows Server 'WinReg' NTLM Relay Attack
Proof-of-concept exploit code has been made public for a vulnerability in Microsoft's Remote Registry client that could potentially allow an attacker to seize control of a Windows domain by downgrading the security of the authentication process. |
Oct. 22, 2024 |
|||
Active Exploitation of Samsung Zero-Day Vulnerability: An Alert from Google's Threat Analysis Group
Google's Threat Analysis Group (TAG) has alerted the public to a zero-day vulnerability in Samsung mobile processors, tracked as CVE-2024-44068. |
Oct. 22, 2024 |
|||
VMware Issues New Security Update for Critical vCenter Server RCE Vulnerability
VMware has rolled out an additional security patch for the critical vulnerability CVE-2024-38812 in its vCenter Server, after the initial patch released in September 2024 failed to completely rectify the issue. |
Oct. 22, 2024 |
|||
F5 Patches High-Severity Vulnerabilities in BIG-IP and BIG-IQ Products
F5 Networks recently rectified a high-severity elevation of privilege vulnerability in its BIG-IP product. |
Oct. 20, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-47575 (13) | A missing authentication for critical function in FortiManager 7.6.0, FortiManager 7.4.0 through 7.4.4, FortiManager 7.2.0 th... | CRITICAL | Fortinet |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-38812 (4) | The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. | CRITICAL | Vmware |
Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-23113 (4) | A use of externally-controlled format string in Fortinet FortiOS versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.6, 7.0.0 thr... | CRITICAL | Fortinet |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-9537 (3) | ScienceLogic SL1 is affected by an unspecified vulnerability involving an unspecified third-party component packaged with SL1. | CRITICAL | Sciencelogic |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2024-4947 (7) | Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a san... | HIGH | Google, Fedoraproject |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-44068 (5) | An issue was discovered in the m2m scaler driver in Samsung Mobile Processor and Wearable Processor Exynos 9820, 9825, 980, 9... | HIGH |
Actively Exploited Remote Code Execution |
|
CVE-2024-38178 (5) | Scripting Engine Memory Corruption Vulnerability | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-38094 (5) | Microsoft SharePoint Remote Code Execution Vulnerability | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2024-37383 (6) | Roundcube Webmail before 1.5.7 and 1.6.x before 1.6.7 allows XSS via SVG animate attributes. | MEDIUM | Roundcube, Debian |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-20481 (9) | A vulnerability in the Remote Access VPN service of Cisco Adaptive Security Appliance Software and Cisco Firepower Threat D... | MEDIUM | Cisco |
CISA Known Exploited Actively Exploited Remote Code Execution |
CISA Known Exploited Vulnerabilities
CISA added five vulnerabilities to the known exploited vulnerabilities list.
ScienceLogic — SL1 |
CVE-2024-9537 / Added: Oct. 21, 2024 |
CRITICAL CVSS 9.80 EPSS Score 3.64 EPSS Percentile 91.91 |
ScienceLogic SL1 (formerly EM7) is affected by an unspecified vulnerability involving an unspecified third-party component. |
Headlines
|
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-47575 |
CRITICAL CVSS 9.80 EPSS Score 1.28 EPSS Percentile 86.10 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Oct. 23, 2024 |
A missing authentication for critical function in FortiManager 7.6.0, FortiManager 7.4.0 through 7.4.4, FortiManager 7.2.0 through 7.2.7, FortiManager 7.0.0 through 7.0.12, FortiManager 6.4.0 through 6.4.14, FortiManager 6.2.0 through 6.2.12, Fortinet FortiManager Cloud 7.4.1 through 7.4.4, FortiManager Cloud 7.2.1 through 7.2.7, FortiManager Cloud 7.0.1 through 7.0.13, FortiManager Cloud 6.4.1 through 6.4.7 allows attacker to execute arbitrary code or commands via specially crafted requests. |
Vendor Impacted: Fortinet |
Products Impacted: Fortimanager, Fortimanager Cloud |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-38812 |
CRITICAL CVSS 9.80 EPSS Score 0.09 EPSS Percentile 40.73 |
Actively Exploited Remote Code Execution Public Exploits Available |
Published: Sept. 17, 2024 |
The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution. |
Vendor Impacted: Vmware |
Product Impacted: Vcenter Server |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-23113 |
CRITICAL CVSS 9.80 EPSS Score 1.84 EPSS Percentile 88.66 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Feb. 15, 2024 |
A use of externally-controlled format string in Fortinet FortiOS versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.6, 7.0.0 through 7.0.13, FortiProxy versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.8, 7.0.0 through 7.0.14, FortiPAM versions 1.2.0, 1.1.0 through 1.1.2, 1.0.0 through 1.0.3, FortiSwitchManager versions 7.2.0 through 7.2.3, 7.0.0 through 7.0.3 allows attacker to execute unauthorized code or commands via specially crafted packets. |
Vendor Impacted: Fortinet |
Products Impacted: Fortios, Fortipam, Multiple Products, Fortiproxy, Fortiswitchmanager |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-9537 |
CRITICAL CVSS 9.80 EPSS Score 3.64 EPSS Percentile 91.91 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: Oct. 18, 2024 |
ScienceLogic SL1 (formerly EM7) is affected by an unspecified vulnerability involving an unspecified third-party component packaged with SL1. The vulnerability is addressed in SL1 versions 12.1.3+, 12.2.3+, and 12.3+. Remediations have been made available for all SL1 versions back to version lines 10.1.x, 10.2.x, 11.1.x, 11.2.x, and 11.3.x. |
Vendor Impacted: Sciencelogic |
Product Impacted: Sl1 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-4947 |
HIGH CVSS 8.80 EPSS Score 0.22 EPSS Percentile 60.97 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: May 15, 2024 |
Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High) |
Vendors Impacted: Google, Fedoraproject |
Products Impacted: Fedora, Chrome, Chromium V8 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-44068 |
HIGH CVSS 8.10 EPSS Score 0.06 EPSS Percentile 26.98 |
Actively Exploited Remote Code Execution |
Published: Oct. 7, 2024 |
An issue was discovered in the m2m scaler driver in Samsung Mobile Processor and Wearable Processor Exynos 9820, 9825, 980, 990, 850,and W920. A Use-After-Free in the mobile processor leads to privilege escalation. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-38178 |
HIGH CVSS 7.50 EPSS Score 1.32 EPSS Percentile 86.37 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Aug. 13, 2024 |
Scripting Engine Memory Corruption Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows 10 22h2, Windows Server 2019, Windows 11 21h2, Windows 10 21h2, Windows 11 23h2, Windows 11 24h2, Windows Server 2022 23h2, Windows, Windows Server 2022, Windows 10 1809, Windows 11 22h2, Windows Server 2012, Windows 10 1607, Windows Server 2016, Windows 10 1507 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-38094 |
HIGH CVSS 7.20 EPSS Score 3.49 EPSS Percentile 91.75 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: July 9, 2024 |
Microsoft SharePoint Remote Code Execution Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Sharepoint, Sharepoint Server |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-37383 |
MEDIUM CVSS 6.10 EPSS Score 3.65 EPSS Percentile 91.91 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: June 7, 2024 |
Roundcube Webmail before 1.5.7 and 1.6.x before 1.6.7 allows XSS via SVG animate attributes. |
Vendors Impacted: Roundcube, Debian |
Products Impacted: Debian Linux, Webmail |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-20481 |
MEDIUM CVSS 5.80 EPSS Score 1.18 EPSS Percentile 85.48 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: Oct. 23, 2024 |
A vulnerability in the Remote Access VPN (RAVPN) service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) of the RAVPN service. This vulnerability is due to resource exhaustion. An attacker could exploit this vulnerability by sending a large number of VPN authentication requests to an affected device. A successful exploit could allow the attacker to exhaust resources, resulting in a DoS of the RAVPN service on the affected device. Depending on the impact of the attack, a reload of the device may be required to restore the RAVPN service. Services that are not related to VPN are not affected. Cisco Talos discussed these attacks in the blog post Large-scale brute-force activity targeting VPNs, SSH services with commonly used login credentials. |
Vendor Impacted: Cisco |
Product Impacted: Adaptive Security Appliance (Asa) And Firepower Threat Defense (Ftd) |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.