Snapshot
Sept. 14, 2024 - Sept. 20, 2024
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2024-8963 | Ivanti Cloud Services Appliance (CSA) contains a path traversal vulnerability that could allow a remote, unauthenticated attacker to access restricted functionality. If CVE-2024-8963 is used in conjunction with CVE-2024-8190, an attacker could bypass admin authentication and execute arbitrary commands on the appliance. | CRITICAL | Ivanti | Sept. 19, 2024 |
CVE-2020-14644 | Oracle WebLogic Server, a product within the Fusion Middleware suite, contains a deserialization vulnerability. Unauthenticated attackers with network access via T3 or IIOP can exploit this vulnerability to achieve remote code execution. | CRITICAL | Oracle | Sept. 18, 2024 |
CVE-2022-21445 | Oracle ADF Faces library, included with Oracle JDeveloper Distribution, contains a deserialization of untrusted data vulnerability leading to unauthenticated remote code execution. | CRITICAL | Oracle | Sept. 18, 2024 |
CVE-2024-27348 | Apache HugeGraph-Server contains an improper access control vulnerability that could allow a remote attacker to execute arbitrary code. | CRITICAL | Apache | Sept. 18, 2024 |
CVE-2020-0618 | Microsoft SQL Server Reporting Services contains a deserialization vulnerability when handling page requests incorrectly. An authenticated attacker can exploit this vulnerability to execute code in the context of the Report Server service account. | HIGH | Microsoft | Sept. 18, 2024 |
CVE-2014-0497 | Adobe Flash Player contains an integer underflow vulnerability that allows a remote attacker to execute arbitrary code. | CRITICAL | Adobe | Sept. 17, 2024 |
CVE-2013-0643 | Adobe Flash Player contains an incorrect default permissions vulnerability in the Firefox sandbox that allows a remote attacker to execute arbitrary code via crafted SWF content. | HIGH | Adobe | Sept. 17, 2024 |
CVE-2013-0648 | Adobe Flash Player contains an unspecified vulnerability in the ExternalInterface ActionScript functionality that allows a remote attacker to execute arbitrary code via crafted SWF content. | HIGH | Adobe | Sept. 17, 2024 |
CVE-2014-0502 | Adobe Flash Player contains a double free vulnerability that allows a remote attacker to execute arbitrary code. | HIGH | Adobe | Sept. 17, 2024 |
CVE-2024-6670 | Progress WhatsUp Gold contains a SQL injection vulnerability that allows an unauthenticated attacker to retrieve the user's encrypted password if the application is configured with only a single user. | CRITICAL | Progress | Sept. 16, 2024 |
CVE-2024-43461 | Microsoft Windows MSHTML Platform contains a user interface (UI) misrepresentation of critical information vulnerability that allows an attacker to spoof a web page. This vulnerability was exploited in conjunction with CVE-2024-38112. | HIGH | Microsoft | Sept. 16, 2024 |
Newswires |
||||
Critical CSA Vulnerability Exploited in Attacks: Ivanti Issues Warning
Ivanti, a leading IT software company, has alerted its users about a new threat where attackers are exploiting a critical Cloud Services Appliance (CSA) vulnerability, targeting a select group of customers. |
Sept. 19, 2024 |
|||
GitLab Issues Security Updates for Critical SAML Authentication Bypass Vulnerability
GitLab has introduced security patches to rectify a significant SAML authentication bypass flaw that is affecting self-managed deployments of GitLab Community Edition (CE) and Enterprise Edition (EE). |
Sept. 18, 2024 |
|||
Zero-Click Vulnerabilities in macOS Calendar Risk iCloud Data Exposure
A chain of vulnerabilities, including critical, medium, and low-severity bugs, were discovered in macOS that could potentially allow attackers to bypass Apple's renowned security measures and gain access to victims' iCloud data. |
Sept. 17, 2024 |
|||
Critical Remote Code Execution Vulnerability in VMware vCenter Server Patched by Broadcom
Broadcom has rectified a critical vulnerability in VMware vCenter Server, which could be exploited by attackers for remote code execution on servers that have not been patched, via a network packet. |
Sept. 17, 2024 |
|||
Advanced Persistent Threat Group 'Void Banshee' Exploits Microsoft Zero-Day Vulnerabilities
Microsoft has reclassified a bug that was fixed in the recent Patch Tuesday update as a zero-day vulnerability. |
Sept. 16, 2024 |
|||
CISA Alerts on Windows Flaw Exploited by Void Banshee APT Group
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has directed federal agencies to bolster their systems against a Windows MSHTML spoofing bug recently patched. |
Sept. 16, 2024 |
|||
Urgent Call to Patch: Exploit Code for Critical Ivanti RCE Vulnerability Released
A critical remote code execution (RCE) vulnerability in Ivanti Endpoint Manager, known as CVE-2024-29847, has been exposed to the public through a proof-of-concept (PoC) exploit. |
Sept. 16, 2024 |
|||
Void Banshee APT Group Exploits Windows MSHTML Spoofing Vulnerability
The Void Banshee APT group exploited a Windows MSHTML spoofing vulnerability, identified as CVE-2024-43461, for zero-day attacks before it was patched by Microsoft. |
Sept. 15, 2024 |
|||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2024-45409 (3) | The Ruby SAML library is for implementing the client side of a SAML authorization. | CRITICAL |
Actively Exploited Remote Code Execution |
|
CVE-2024-38812 (6) | The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. | CRITICAL |
Remote Code Execution Public Exploits Available |
|
CVE-2024-29847 (5) | Deserialization of untrusted data in the agent portal of Ivanti EPM before 2022 SU6, or the 2024 September update allows a re... | CRITICAL | Ivanti |
Remote Code Execution Public Exploits Available |
CVE-2024-45694 (3) | The web service of certain models of D-Link wireless routers contains a Stack-based Buffer Overflow vulnerability, which allo... | CRITICAL | Dlink | Risk Context N/A |
CVE-2024-37079 (3) | vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. | CRITICAL | Vmware |
Remote Code Execution Public Exploits Available |
CVE-2024-27348 (3) | RCE-Remote Command Execution vulnerability in Apache HugeGraph-Server.This issue affects Apache HugeGraph-Server: from 1.0.0 ... | CRITICAL | Oracle, Apache |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2024-43461 (10) | Windows MSHTML Platform Spoofing Vulnerability | HIGH | Microsoft |
CISA Known Exploited |
CVE-2024-38112 (9) | Windows MSHTML Platform Spoofing Vulnerability | HIGH | Microsoft |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2024-38813 (6) | The vCenter Server contains a privilege escalation vulnerability. | HIGH | Risk Context N/A | |
CVE-2024-8190 (7) | An OS command injection vulnerability in Ivanti Cloud Services Appliance versions 4.6 Patch 518 and before allows a remote au... | HIGH | Ivanti |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CISA Known Exploited Vulnerabilities
CISA added 11 vulnerabilities to the known exploited vulnerabilities list.
Ivanti — Cloud Services Appliance (CSA) |
CVE-2024-8963 / Added: Sept. 19, 2024 |
CRITICAL CVSS 9.40 |
Ivanti Cloud Services Appliance (CSA) contains a path traversal vulnerability that could allow a remote, unauthenticated attacker to access restricted functionality. If CVE-2024-8963 is used in conjunction with CVE-2024-8190, an attacker could bypass admin authentication and execute arbitrary commands on the appliance. |
Headlines |
Oracle — WebLogic Server |
CVE-2020-14644 / Added: Sept. 18, 2024 |
CRITICAL CVSS 9.80 EPSS Score 24.29 EPSS Percentile 96.70 |
Oracle WebLogic Server, a product within the Fusion Middleware suite, contains a deserialization vulnerability. Unauthenticated attackers with network access via T3 or IIOP can exploit this vulnerability to achieve remote code execution. |
Headlines |
Oracle — ADF Faces |
CVE-2022-21445 / Added: Sept. 18, 2024 |
CRITICAL CVSS 9.80 EPSS Score 7.86 EPSS Percentile 94.36 |
Oracle ADF Faces library, included with Oracle JDeveloper Distribution, contains a deserialization of untrusted data vulnerability leading to unauthenticated remote code execution. |
Headlines |
Microsoft — SQL Server |
CVE-2020-0618 / Added: Sept. 18, 2024 |
HIGH CVSS 8.80 EPSS Score 97.32 EPSS Percentile 99.91 |
Microsoft SQL Server Reporting Services contains a deserialization vulnerability when handling page requests incorrectly. An authenticated attacker can exploit this vulnerability to execute code in the context of the Report Server service account. |
Headlines
|
Adobe — Flash Player |
CVE-2014-0497 / Added: Sept. 17, 2024 |
CRITICAL CVSS 9.80 EPSS Score 97.23 EPSS Percentile 99.87 |
Adobe Flash Player contains an integer underflow vulnerability that allows a remote attacker to execute arbitrary code. |
Adobe — Flash Player |
CVE-2013-0643 / Added: Sept. 17, 2024 |
HIGH CVSS 8.80 EPSS Score 39.12 EPSS Percentile 97.30 |
Adobe Flash Player contains an incorrect default permissions vulnerability in the Firefox sandbox that allows a remote attacker to execute arbitrary code via crafted SWF content. |
Adobe — Flash Player |
CVE-2013-0648 / Added: Sept. 17, 2024 |
HIGH CVSS 8.80 EPSS Score 36.49 EPSS Percentile 97.23 |
Adobe Flash Player contains an unspecified vulnerability in the ExternalInterface ActionScript functionality that allows a remote attacker to execute arbitrary code via crafted SWF content. |
Adobe — Flash Player |
CVE-2014-0502 / Added: Sept. 17, 2024 |
HIGH CVSS 8.80 EPSS Score 85.93 EPSS Percentile 98.61 |
Adobe Flash Player contains a double free vulnerability that allows a remote attacker to execute arbitrary code. |
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2024-45409 |
CRITICAL CVSS 10.00 EPSS Score 0.04 EPSS Percentile 16.38 |
Actively Exploited Remote Code Execution |
Published: Sept. 10, 2024 |
The Ruby SAML library is for implementing the client side of a SAML authorization. Ruby-SAML in <= 12.2 and 1.13.0 <= 1.16.0 does not properly verify the signature of the SAML Response. An unauthenticated attacker with access to any signed saml document (by the IdP) can thus forge a SAML Response/Assertion with arbitrary contents. This would allow the attacker to log in as arbitrary user within the vulnerable system. This vulnerability is fixed in 1.17.0 and 1.12.3. |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2024-38812 |
CRITICAL CVSS 9.80 EPSS Score 0.04 EPSS Percentile 9.64 |
Remote Code Execution Public Exploits Available |
Published: Sept. 17, 2024 |
The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-29847 |
CRITICAL CVSS 9.80 EPSS Score 0.11 EPSS Percentile 44.05 |
Remote Code Execution Public Exploits Available |
Published: Sept. 12, 2024 |
Deserialization of untrusted data in the agent portal of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to achieve remote code execution. |
Vendor Impacted: Ivanti |
Product Impacted: Endpoint Manager |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-45694 |
CRITICAL CVSS 9.80 EPSS Score 0.08 EPSS Percentile 36.06 |
Risk Context N/A |
Published: Sept. 16, 2024 |
The web service of certain models of D-Link wireless routers contains a Stack-based Buffer Overflow vulnerability, which allows unauthenticated remote attackers to exploit this vulnerability to execute arbitrary code on the device. |
Vendor Impacted: Dlink |
Products Impacted: Dir-X5460 Firmware, Dir-X4860, Dir-X4860 Firmware, Dir-X5460 |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2024-37079 |
CRITICAL CVSS 9.80 EPSS Score 0.09 EPSS Percentile 40.46 |
Remote Code Execution Public Exploits Available |
Published: June 18, 2024 |
vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution. |
Vendor Impacted: Vmware |
Products Impacted: Cloud Foundation, Vcenter Server |
Quotes
|
Headlines |
Back to top ↑ |
CVE-2024-27348 |
CRITICAL CVSS 9.80 EPSS Score 0.89 EPSS Percentile 82.91 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: April 22, 2024 |
RCE-Remote Command Execution vulnerability in Apache HugeGraph-Server.This issue affects Apache HugeGraph-Server: from 1.0.0 before 1.3.0 in Java8 & Java11 Users are recommended to upgrade to version 1.3.0 with Java11 & enable the Auth system, which fixes the issue. |
Vendors Impacted: Oracle, Apache |
Products Impacted: Hugegraph, Jdk, Hugegraph-Server, Jre |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-43461 |
HIGH CVSS 8.80 EPSS Score 16.24 EPSS Percentile 96.08 |
CISA Known Exploited |
Published: Sept. 10, 2024 |
Windows MSHTML Platform Spoofing Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows Server 2019, Windows 10 1607, Windows 10 21h2, Windows Server 2016, Windows Server 2022, Windows Server 2022 23h2, Windows 11 24h2, Windows Server 2008, Windows 10 1507, Windows 11 22h2, Windows Server 2012, Windows, Windows 11 21h2, Windows 10 22h2, Windows 10 1809, Windows 11 23h2 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-38112 |
HIGH CVSS 7.50 EPSS Score 64.67 EPSS Percentile 97.94 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: July 9, 2024 |
Windows MSHTML Platform Spoofing Vulnerability |
Vendor Impacted: Microsoft |
Products Impacted: Windows Server 2019, Windows 10 1607, Windows 10 21h2, Windows Server 2016, Windows Server 2022, Windows Server 2022 23h2, Windows Server 2008, Windows 10 1507, Windows 11 22h2, Windows Server 2012, Windows, Windows 11 21h2, Windows 10 22h2, Windows 10 1809, Windows 11 23h2 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-38813 |
HIGH CVSS 7.50 EPSS Score 0.04 EPSS Percentile 9.64 |
Risk Context N/A |
Published: Sept. 17, 2024 |
The vCenter Server contains a privilege escalation vulnerability. A malicious actor with network access to vCenter Server may trigger this vulnerability to escalate privileges to root by sending a specially crafted network packet. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-8190 |
HIGH CVSS 7.20 EPSS Score 15.12 EPSS Percentile 95.93 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Sept. 10, 2024 |
An OS command injection vulnerability in Ivanti Cloud Services Appliance versions 4.6 Patch 518 and before allows a remote authenticated attacker to obtain remote code execution. The attacker must have admin level privileges to exploit this vulnerability. |
Vendor Impacted: Ivanti |
Product Impacted: Cloud Services Appliance |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.