Snapshot
Sept. 9, 2023 - Sept. 15, 2023
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2023-26369 | Adobe Acrobat and Reader contains an out-of-bounds write vulnerability that allows for code execution. | HIGH | Adobe | Sept. 14, 2023 |
CVE-2023-20269 | Cisco Adaptive Security Appliance and Firepower Threat Defense contain an unauthorized access vulnerability that could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations or establish a clientless SSL VPN session with an unauthorized user. | CRITICAL | Cisco | Sept. 13, 2023 |
CVE-2023-4863 | Google Chromium WebP contains a heap-based buffer overflow vulnerability that allows a remote attacker to perform an out-of-bounds memory write via a crafted HTML page. This vulnerability can affect applications that use the WebP Codec. | HIGH | Sept. 13, 2023 | |
CVE-2023-35674 | Android Framework contains an unspecified vulnerability that allows for privilege escalation. | HIGH | Android | Sept. 13, 2023 |
CVE-2023-36802 | Microsoft Streaming Service Proxy contains an unspecified vulnerability that allows for privilege escalation. | HIGH | Microsoft | Sept. 12, 2023 |
CVE-2023-36761 | Microsoft Word contains an unspecified vulnerability that allows for information disclosure. | MEDIUM | Microsoft | Sept. 12, 2023 |
CVE-2023-41061 | Apple iOS, iPadOS, and watchOS contain an unspecified vulnerability due to a validation issue affecting Wallet in which a maliciously crafted attachment may result in code execution. This vulnerability was chained with CVE-2023-41064. | HIGH | Apple | Sept. 11, 2023 |
CVE-2023-41064 | Apple iOS, iPadOS, and macOS contain a buffer overflow vulnerability in ImageIO when processing a maliciously crafted image, which may lead to code execution. This vulnerability was chained with CVE-2023-41061. | HIGH | Apple | Sept. 11, 2023 |
Newswires |
||||
Iranian Nation-State Actors Execute Password Spray Attacks on Global Scale
Microsoft has uncovered a series of password spray attacks conducted by Iranian nation-state actors, identified as Peach Sandstorm, across thousands of organizations globally from February to July 2023. |
Sept. 15, 2023 |
|||
Proof-of-Concept Exploit Published for Windows 11 'ThemeBleed' RCE Bug
The proof-of-concept (PoC) exploit code for a high-severity remote code execution (RCE) vulnerability in Windows Themes, known as ThemeBleed and tracked as CVE-2023-38146, has been made public. |
Sept. 14, 2023 |
|||
MGM Under Fire for Repeated Cybersecurity Lapses: BlackCat Ransomware Gang Suspected
MGM, the hospitality giant, is under scrutiny for its cybersecurity practices following a suspected cyber attack that disrupted its operations. |
Sept. 13, 2023 |
|||
Mozilla Fixes Critical Zero-Day Vulnerability in Firefox and Thunderbird
Mozilla has released urgent security patches to rectify a critical zero-day vulnerability, identified as CVE-2023-4863, that has been exploited in the wild. |
Sept. 12, 2023 |
|||
Microsoft's September 2023 Patch Tuesday: 59 Flaws and 2 Zero-Days Addressed
Microsoft's September 2023 Patch Tuesday has brought a wave of security updates, addressing a total of 59 vulnerabilities, two of which are zero-days currently under active exploitation. |
Sept. 12, 2023 |
|||
Critical Zero-Day Exploit Detected in Adobe Acrobat and Reader
Adobe, the software giant, sounded the alarm on Tuesday about a new zero-day attack that is actively targeting users of its widely used Adobe Acrobat and Reader software. |
Sept. 12, 2023 |
|||
Apple's Zero-Day Fix for Older iPhones: Backporting the BLASTPASS Solution
Apple has rolled out security updates to remedy a zero-day vulnerability, identified as CVE-2023-41064, that was being actively manipulated to infect iOS devices with NSO's Pegasus spyware. |
Sept. 12, 2023 |
|||
Critical CodeMeter Vulnerability Affecting Multiple Siemens Products: ICS Patch Tuesday Report
Siemens and Schneider Electric have issued new advisories as part of their September 2023 patch Tuesday updates. |
Sept. 12, 2023 |
|||
Google Addresses Critical Chrome Zero-Day Vulnerability Reported by Apple and Spyware Researchers
Google has rolled out a security update for Chrome 116 to fix a critical zero-day vulnerability, CVE-2023-4863. |
Sept. 12, 2023 |
|||
Iran's Charming Kitten Strikes Israeli Exchange Servers
Over the past two years, Charming Kitten, an Iranian state-backed threat actor, has successfully infiltrated 32 Israeli organizations through unpatched Microsoft Exchange servers, introducing a new backdoor named 'Sponsor' along the way. |
Sept. 11, 2023 |
|||
CISA Incorporates Apple Zero-Days Exploited by Pegasus Spyware into its Catalog of Known Exploited Vulnerabilities
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has included two new Apple zero-day vulnerabilities in its Known Exploited Vulnerabilities Catalog. |
Sept. 11, 2023 |
|||
Iranian Hackers Deploy New 'Sponsor' Backdoor Malware Targeting 34 Organizations Globally
A previously unidentified backdoor malware, dubbed 'Sponsor', has been deployed by the Iranian nation-state threat actor group known as 'Charming Kitten' against 34 companies worldwide. |
Sept. 11, 2023 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2023-4863 (16) | Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds m... | HIGH | Fedoraproject, Debian, Mozilla, Google |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2023-38148 (5) | Internet Connection Sharing Remote Code Execution Vulnerability | HIGH | Microsoft |
Remote Code Execution |
CVE-2023-41064 (17) | A buffer overflow issue was addressed with improved memory handling. | HIGH | Apple |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2023-36802 (13) | Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability | HIGH | Microsoft |
CISA Known Exploited |
CVE-2023-41061 (12) | A validation issue was addressed with improved logic. | HIGH | Apple |
CISA Known Exploited |
CVE-2023-26369 (9) | Acrobat Reader versions 23.003.20284 , 20.005.30516 and 20.005.30514 are affected by an out-of-bounds write vulnerability t... | HIGH | Microsoft, Apple, Adobe |
CISA Known Exploited Actively Exploited |
CVE-2023-36796 (5) | Visual Studio Remote Code Execution Vulnerability | HIGH | Microsoft |
Remote Code Execution |
CVE-2023-36793 (5) | Visual Studio Remote Code Execution Vulnerability | HIGH | Microsoft |
Remote Code Execution |
CVE-2023-36792 (5) | Visual Studio Remote Code Execution Vulnerability | HIGH | Microsoft |
Remote Code Execution |
CVE-2023-36761 (14) | Microsoft Word Information Disclosure Vulnerability | MEDIUM | Microsoft |
CISA Known Exploited |
CISA Known Exploited Vulnerabilities
CISA added eight vulnerabilities to the known exploited vulnerabilities list.
Cisco — Adaptive Security Appliance and Firepower Threat Defense |
CVE-2023-20269 / Added: Sept. 13, 2023 |
CRITICAL CVSS 9.10 EPSS Score 1.18 EPSS Percentile 83.37 |
Cisco Adaptive Security Appliance and Firepower Threat Defense contain an unauthorized access vulnerability that could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations or establish a clientless SSL VPN session with an unauthorized user. |
Headlines
|
Android — Framework |
CVE-2023-35674 / Added: Sept. 13, 2023 |
HIGH CVSS 7.80 EPSS Score 0.06 EPSS Percentile 26.46 |
Android Framework contains an unspecified vulnerability that allows for privilege escalation. |
Headlines
|
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2023-4863 |
HIGH CVSS 8.80 EPSS Score 0.15 EPSS Percentile 50.45 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Sept. 12, 2023 |
Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical) |
Vendors Impacted: Fedoraproject, Debian, Mozilla, Google |
Products Impacted: Thunderbird, Chromium Webp, Fedora, Firefox, Firefox Esr, Debian Linux |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-38148 |
HIGH CVSS 8.80 EPSS Score 0.10 EPSS Percentile 39.42 |
Remote Code Execution |
Published: Sept. 12, 2023 |
Internet Connection Sharing (ICS) Remote Code Execution Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows 10 22h2, Windows 10 21h2, Windows Server 2022, Windows 11 21h2 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-41064 |
HIGH CVSS 7.80 EPSS Score 0.31 EPSS Percentile 66.37 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: Sept. 7, 2023 |
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.9, macOS Big Sur 11.7.10, macOS Ventura 13.5.2, iOS 16.6.1 and iPadOS 16.6.1, iOS 15.7.9 and iPadOS 15.7.9. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. |
Vendor Impacted: Apple |
Products Impacted: Macos, Ios, Ipados, And Macos, Ipados, Iphone Os |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-36802 |
HIGH CVSS 7.80 EPSS Score 0.14 EPSS Percentile 49.72 |
CISA Known Exploited |
Published: Sept. 12, 2023 |
Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Streaming Service Proxy, Windows 11 21h2, Windows Server 2022, Windows 10 1809, Windows Server 2019, Windows 11 22h2, Windows 10 22h2, Windows 10 21h2 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-41061 |
HIGH CVSS 7.80 EPSS Score 0.07 EPSS Percentile 28.79 |
CISA Known Exploited |
Published: Sept. 7, 2023 |
A validation issue was addressed with improved logic. This issue is fixed in watchOS 9.6.2, iOS 16.6.1 and iPadOS 16.6.1. A maliciously crafted attachment may result in arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. |
Vendor Impacted: Apple |
Products Impacted: Watchos, Ios, Ipados, And Watchos, Ipados, Iphone Os |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-26369 |
HIGH CVSS 7.80 EPSS Score 0.06 EPSS Percentile 21.03 |
CISA Known Exploited Actively Exploited |
Published: Sept. 13, 2023 |
Acrobat Reader versions 23.003.20284 (and earlier), 20.005.30516 (and earlier) and 20.005.30514 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. |
Vendors Impacted: Microsoft, Apple, Adobe |
Products Impacted: Windows, Macos, Acrobat And Reader, Acrobat Dc, Acrobat, Acrobat Reader Dc, Acrobat Reader |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-36796 |
HIGH CVSS 7.80 EPSS Score 0.10 EPSS Percentile 39.42 |
Remote Code Execution |
Published: Sept. 12, 2023 |
Visual Studio Remote Code Execution Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows Server 2008, Windows 10 1607, Visual Studio 2022, .net, Windows 11 21h2, Windows Server 2022, Visual Studio 2019, Windows 10 1809, Windows Server 2016, Windows Server 2019, Visual Studio 2017, .net Framework, Windows 11 22h2, Windows 10 22h2, Windows 10 21h2, Windows Server 2012 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-36793 |
HIGH CVSS 7.80 EPSS Score 0.10 EPSS Percentile 39.42 |
Remote Code Execution |
Published: Sept. 12, 2023 |
Visual Studio Remote Code Execution Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows Server 2008, Windows 10 1607, Visual Studio 2022, .net, Windows 11 21h2, Windows Server 2022, Visual Studio 2019, Windows 10 1809, Windows Server 2016, Windows Server 2019, Visual Studio 2017, .net Framework, Windows 11 22h2, Windows 10 22h2, Windows 10 21h2, Windows Server 2012 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-36792 |
HIGH CVSS 7.80 EPSS Score 0.10 EPSS Percentile 39.42 |
Remote Code Execution |
Published: Sept. 12, 2023 |
Visual Studio Remote Code Execution Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows Server 2008, Windows 10 1607, Visual Studio 2022, .net, Windows 11 21h2, Windows Server 2022, Visual Studio 2019, Windows 10 1809, Windows Server 2016, Windows Server 2019, Visual Studio 2017, .net Framework, Windows 11 22h2, Windows 10 22h2, Windows 10 21h2, Windows Server 2012 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-36761 |
MEDIUM CVSS 5.30 EPSS Score 0.42 EPSS Percentile 71.00 |
CISA Known Exploited |
Published: Sept. 12, 2023 |
Microsoft Word Information Disclosure Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Office, Office Long Term Servicing Channel, 365 Apps, Word |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.