Exploited Vulnerabilities Catalog 2023(25)


H  2025(48)  2024(144)  2023(152)  2022(126)  2021(203)  2020(142) 


Cisco | Small Business RV Series Routers

CVE-2023-20118 

Cisco Small Business RV Series Routers Command Injection Vulnerability: Multiple Cisco Small Business RV Series Routers contains a command injection vulnerability in the web-based management interface. Successful exploitation could allow an authenticated, remote attacker to gain root-level privileges and access unauthorized data.

Related CWE: CWE-77

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2025-03-03

  • Due Date: 2025-03-24

Synacor | Zimbra Collaboration Suite (ZCS)

CVE-2023-34192 

Synacor Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability: Synacor Zimbra Collaboration Suite (ZCS) contains a cross-site scripting (XSS) vulnerability that allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft function.

Related CWE: CWE-79

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2025-02-25

  • Due Date: 2025-03-18

Qlik | Sense

CVE-2023-48365 

Qlik Sense HTTP Tunneling Vulnerability: Qlik Sense contains an HTTP tunneling vulnerability that allows an attacker to escalate privileges and execute HTTP requests on the backend server hosting the software.

Related CWE: CWE-444

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2025-01-13

  • Due Date: 2025-02-03

North Grid | Proself

CVE-2023-45727 

North Grid Proself Improper Restriction of XML External Entity (XXE) Reference Vulnerability: North Grid Proself Enterprise/Standard, Gateway, and Mail Sanitize contain an improper restriction of XML External Entity (XXE) reference vulnerability, which could allow a remote, unauthenticated attacker to conduct an XXE attack.

Related CWE: CWE-611

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-12-03

  • Due Date: 2024-12-24

Array Networks | AG/vxAG ArrayOS

CVE-2023-28461 

Array Networks AG and vxAG ArrayOS Missing Authentication for Critical Function Vulnerability: Array Networks AG and vxAG ArrayOS contain a missing authentication for critical function vulnerability that allows an attacker to read local files and execute code on the SSL VPN gateway.

Related CWE: CWE-306

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-11-25

  • Due Date: 2024-12-16

D-Link | DIR-820 Router

CVE-2023-25280 

D-Link DIR-820 Router OS Command Injection Vulnerability: D-Link DIR-820 routers contain an OS command injection vulnerability that allows a remote, unauthenticated attacker to escalate privileges to root via a crafted payload with the ping_addr parameter to ping.ccp.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: The impacted product is end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue utilization of the product.

  • Date Added: 2024-09-30

  • Due Date: 2024-10-21

Acronis | Cyber Infrastructure (ACI)

CVE-2023-45249 

Acronis Cyber Infrastructure (ACI) Insecure Default Password Vulnerability: Acronis Cyber Infrastructure (ACI) allows an unauthenticated user to execute commands remotely due to the use of default passwords.

Related CWE: CWE-1393

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-07-29

  • Due Date: 2024-08-19

NextGen Healthcare | Mirth Connect

CVE-2023-43208 

NextGen Healthcare Mirth Connect Deserialization of Untrusted Data Vulnerability: NextGen Healthcare Mirth Connect contains a deserialization of untrusted data vulnerability that allows for unauthenticated remote code execution via a specially crafted request.

Related CWE: CWE-502

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-05-20

  • Due Date: 2024-06-10

GitLab | GitLab CE/EE

CVE-2023-7028 

GitLab Community and Enterprise Editions Improper Access Control Vulnerability: GitLab Community and Enterprise Editions contain an improper access control vulnerability. This allows an attacker to trigger password reset emails to be sent to an unverified email address to ultimately facilitate an account takeover.

Related CWE: CWE-284

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-05-01

  • Due Date: 2024-05-22

Microsoft | SmartScreen Prompt

CVE-2024-29988 

Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability: Microsoft SmartScreen Prompt contains a security feature bypass vulnerability that allows an attacker to bypass the Mark of the Web (MotW) feature. This vulnerability can be chained with CVE-2023-38831 and CVE-2024-21412 to execute a malicious file.

Related CWE: CWE-693

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-04-30

  • Due Date: 2024-05-21

Microsoft | SharePoint Server

CVE-2023-24955 

Microsoft SharePoint Server Code Injection Vulnerability: Microsoft SharePoint Server contains a code injection vulnerability that allows an authenticated attacker with Site Owner privileges to execute code remotely.

Related CWE: CWE-94

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-03-26

  • Due Date: 2024-04-16

Fortinet | FortiClient EMS

CVE-2023-48788 

Fortinet FortiClient EMS SQL Injection Vulnerability: Fortinet FortiClient EMS contains a SQL injection vulnerability that allows an unauthenticated attacker to execute commands as SYSTEM via specifically crafted requests.

Related CWE: CWE-89

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-03-25

  • Due Date: 2024-04-15

Android | Pixel

CVE-2023-21237 

Android Pixel Information Disclosure Vulnerability : Android Pixel contains a vulnerability in the Framework component, where the UI may be misleading or insufficient, providing a means to hide a foreground service notification. This could enable a local attacker to disclose sensitive information.

Related CWE: CWE-200

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-03-05

  • Due Date: 2024-03-26

Microsoft | Streaming Service

CVE-2023-29360 

Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability: Microsoft Streaming Service contains an untrusted pointer dereference vulnerability that allows for privilege escalation, enabling a local attacker to gain SYSTEM privileges.

Related CWE: CWE-822

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-02-29

  • Due Date: 2024-03-21

Roundcube | Webmail

CVE-2023-43770 

Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability: Roundcube Webmail contains a persistent cross-site scripting (XSS) vulnerability that can lead to information disclosure via malicious link references in plain/text messages.

Related CWE: CWE-79

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-02-12

  • Due Date: 2024-03-04

Google | Chromium V8

CVE-2023-4762 

Google Chromium V8 Type Confusion Vulnerability: Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to execute code via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-843

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-02-06

  • Due Date: 2024-02-27

Atlassian | Confluence Data Center and Server

CVE-2023-22527 

Atlassian Confluence Data Center and Server Template Injection Vulnerability: Atlassian Confluence Data Center and Server contain an unauthenticated OGNL template injection vulnerability that can lead to remote code execution.

Related CWE: CWE-74

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-24

  • Due Date: 2024-02-14

VMware | vCenter Server

CVE-2023-34048 

VMware vCenter Server Out-of-Bounds Write Vulnerability: VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol that allows an attacker to conduct remote code execution.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-22

  • Due Date: 2024-02-12

Ivanti | Endpoint Manager Mobile (EPMM) and MobileIron Core

CVE-2023-35082 

Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core Authentication Bypass Vulnerability: Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core contain an authentication bypass vulnerability that allows unauthorized users to access restricted functionality or resources of the application.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-18

  • Due Date: 2024-02-08

Citrix | NetScaler ADC and NetScaler Gateway

CVE-2023-6549 

Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability: Citrix NetScaler ADC and NetScaler Gateway contain a buffer overflow vulnerability that allows for a denial-of-service when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.

Related CWE: CWE-119

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-17

  • Due Date: 2024-02-07

Citrix | NetScaler ADC and NetScaler Gateway

CVE-2023-6548 

Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability: Citrix NetScaler ADC and NetScaler Gateway contain a code injection vulnerability that allows for authenticated remote code execution on the management interface with access to NSIP, CLIP, or SNIP.

Related CWE: CWE-94

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-17

  • Due Date: 2024-01-24

Microsoft | SharePoint Server

CVE-2023-29357 

Microsoft SharePoint Server Privilege Escalation Vulnerability: Microsoft SharePoint Server contains an unspecified vulnerability that allows an unauthenticated attacker, who has gained access to spoofed JWT authentication tokens, to use them for executing a network attack. This attack bypasses authentication, enabling the attacker to gain administrator privileges.

Related CWE: CWE-303

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-10

  • Due Date: 2024-01-31

Ivanti | Connect Secure and Policy Secure

CVE-2023-46805 

Ivanti Connect Secure and Policy Secure Authentication Bypass Vulnerability: Ivanti Connect Secure (ICS, formerly known as Pulse Connect Secure) and Ivanti Policy Secure gateways contain an authentication bypass vulnerability in the web component that allows an attacker to access restricted resources by bypassing control checks. This vulnerability can be leveraged in conjunction with CVE-2024-21887, a command injection vulnerability.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-10

  • Due Date: 2024-01-22

Ivanti | Connect Secure and Policy Secure

CVE-2024-21887 

Ivanti Connect Secure and Policy Secure Command Injection Vulnerability: Ivanti Connect Secure (ICS, formerly known as Pulse Connect Secure) and Ivanti Policy Secure contain a command injection vulnerability in the web components of these products, which can allow an authenticated administrator to send crafted requests to execute code on affected appliances. This vulnerability can be leveraged in conjunction with CVE-2023-46805, an authenticated bypass issue.

Related CWE: CWE-77

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-10

  • Due Date: 2024-01-22

Joomla! | Joomla!

CVE-2023-23752 

Joomla! Improper Access Control Vulnerability: Joomla! contains an improper access control vulnerability that allows unauthorized access to webservice endpoints.

Related CWE: CWE-284

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-08

  • Due Date: 2024-01-29

Apple | Multiple Products

CVE-2023-41990 

Apple Multiple Products Code Execution Vulnerability: Apple iOS, iPadOS, macOS, tvOS, and watchOS contain an unspecified vulnerability that allows for code execution when processing a font file.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-08

  • Due Date: 2024-01-29

Apache | Superset

CVE-2023-27524 

Apache Superset Insecure Default Initialization of Resource Vulnerability: Apache Superset contains an insecure default initialization of a resource vulnerability that allows an attacker to authenticate and access unauthorized resources on installations that have not altered the default configured SECRET_KEY according to installation instructions.

Related CWE: CWE-1188

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-08

  • Due Date: 2024-01-29

Adobe | ColdFusion

CVE-2023-29300 

Adobe ColdFusion Deserialization of Untrusted Data Vulnerability: Adobe ColdFusion contains a deserialization of untrusted data vulnerability that allows for code execution.

Related CWE: CWE-502

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-08

  • Due Date: 2024-01-29

Adobe | ColdFusion

CVE-2023-38203 

Adobe ColdFusion Deserialization of Untrusted Data Vulnerability: Adobe ColdFusion contains a deserialization of untrusted data vulnerability that allows for code execution.

Related CWE: CWE-502

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-08

  • Due Date: 2024-01-29

Spreadsheet::ParseExcel | Spreadsheet::ParseExcel

CVE-2023-7101 

Spreadsheet::ParseExcel Remote Code Execution Vulnerability: Spreadsheet::ParseExcel contains a remote code execution vulnerability due to passing unvalidated input from a file into a string-type “eval”. Specifically, the issue stems from the evaluation of Number format strings within the Excel parsing logic.

Related CWE: CWE-95

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-02

  • Due Date: 2024-01-23

Google | Chromium WebRTC

CVE-2023-7024 

Google Chromium WebRTC Heap Buffer Overflow Vulnerability: Google Chromium WebRTC, an open-source project providing web browsers with real-time communication, contains a heap buffer overflow vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could impact web browsers using WebRTC, including but not limited to Google Chrome.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-01-02

  • Due Date: 2024-01-23

FXC | AE1021, AE1021PE

CVE-2023-49897 

FXC AE1021, AE1021PE OS Command Injection Vulnerability: FXC AE1021 and AE1021PE contain an OS command injection vulnerability that allows authenticated users to execute commands via a network.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-12-21

  • Due Date: 2024-01-11

QNAP | VioStor NVR

CVE-2023-47565 

QNAP VioStor NVR OS Command Injection Vulnerability: QNAP VioStar NVR contains an OS command injection vulnerability that allows authenticated users to execute commands via a network.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-12-21

  • Due Date: 2024-01-11

Unitronics | Vision PLC and HMI

CVE-2023-6448 

Unitronics Vision PLC and HMI Insecure Default Password Vulnerability: Unitronics Vision Series PLCs and HMIs ship with an insecure default password, which if left unchanged, can allow attackers to execute remote commands.

Related CWE: CWE-1188

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-12-11

  • Due Date: 2023-12-18

Qlik | Sense

CVE-2023-41266 

Qlik Sense Path Traversal Vulnerability: Qlik Sense contains a path traversal vulnerability that allows a remote, unauthenticated attacker to create an anonymous session by sending maliciously crafted HTTP requests. This anonymous session could allow the attacker to send further requests to unauthorized endpoints.

Related CWE: CWE-20

Known To Be Used in Ransomware Campaigns? Known

Action: Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

  • Date Added: 2023-12-07

  • Due Date: 2023-12-28

Qlik | Sense

CVE-2023-41265 

Qlik Sense HTTP Tunneling Vulnerability: Qlik Sense contains an HTTP tunneling vulnerability that allows an attacker to escalate privileges and execute HTTP requests on the backend server hosting the software.

Related CWE: CWE-444

Known To Be Used in Ransomware Campaigns? Known

Action: Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

  • Date Added: 2023-12-07

  • Due Date: 2023-12-28

Qualcomm | Multiple Chipsets

CVE-2023-33107 

Qualcomm Multiple Chipsets Integer Overflow Vulnerability: Multiple Qualcomm chipsets contain an integer overflow vulnerability due to memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.

Related CWE: CWE-190

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

  • Date Added: 2023-12-05

  • Due Date: 2023-12-26

Qualcomm | Multiple Chipsets

CVE-2023-33106 

Qualcomm Multiple Chipsets Use of Out-of-Range Pointer Offset Vulnerability: Multiple Qualcomm chipsets contain a use of out-of-range pointer offset vulnerability due to memory corruption in Graphics while submitting a large list of sync points in an AUX command to the IOCTL_KGSL_GPU_AUX_COMMAND.

Related CWE: CWE-823

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

  • Date Added: 2023-12-05

  • Due Date: 2023-12-26

Qualcomm | Multiple Chipsets

CVE-2023-33063 

Qualcomm Multiple Chipsets Use-After-Free Vulnerability: Multiple Qualcomm chipsets contain a use-after-free vulnerability due to memory corruption in DSP Services during a remote call from HLOS to DSP.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

  • Date Added: 2023-12-05

  • Due Date: 2023-12-26

Apple | Multiple Products

CVE-2023-42917 

Apple Multiple Products WebKit Memory Corruption Vulnerability: Apple iOS, iPadOS, macOS, and Safari WebKit contain a memory corruption vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

  • Date Added: 2023-12-04

  • Due Date: 2023-12-25

Apple | Multiple Products

CVE-2023-42916 

Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability: Apple iOS, iPadOS, macOS, and Safari WebKit contain an out-of-bounds read vulnerability that may disclose sensitive information when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-125

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

  • Date Added: 2023-12-04

  • Due Date: 2023-12-25

Google | Chromium Skia

CVE-2023-6345 

Google Skia Integer Overflow Vulnerability: Google Chromium Skia contains an integer overflow vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a malicious file. This vulnerability affects Google Chrome and ChromeOS, Android, Flutter, and possibly other products.

Related CWE: CWE-190

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-30

  • Due Date: 2023-12-21

ownCloud | ownCloud graphapi

CVE-2023-49103 

ownCloud graphapi Information Disclosure Vulnerability: ownCloud graphapi contains an information disclosure vulnerability that can reveal sensitive data stored in phpinfo() via GetPhpInfo.php, including administrative credentials.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-30

  • Due Date: 2023-12-21

GNU | GNU C Library

CVE-2023-4911 

GNU C Library Buffer Overflow Vulnerability: GNU C Library's dynamic loader ld.so contains a buffer overflow vulnerability when processing the GLIBC_TUNABLES environment variable, allowing a local attacker to execute code with elevated privileges.

Related CWE: CWE-122

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-21

  • Due Date: 2023-12-12

Microsoft | Windows

CVE-2023-36584 

Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability: Microsoft Windows Mark of the Web (MOTW) contains a security feature bypass vulnerability resulting in a limited loss of integrity and availability of security features.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-16

  • Due Date: 2023-12-07

Sophos | Web Appliance

CVE-2023-1671 

Sophos Web Appliance Command Injection Vulnerability: Sophos Web Appliance contains a command injection vulnerability in the warn-proceed handler that allows for remote code execution.

Related CWE: CWE-77

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-16

  • Due Date: 2023-12-07

Microsoft | Windows

CVE-2023-36033 

Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability: Microsoft Windows Desktop Window Manager (DWM) Core Library contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-822

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-14

  • Due Date: 2023-12-05

Microsoft | Windows

CVE-2023-36025 

Microsoft Windows SmartScreen Security Feature Bypass Vulnerability: Microsoft Windows SmartScreen contains a security feature bypass vulnerability that could allow an attacker to bypass Windows Defender SmartScreen checks and their associated prompts.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-14

  • Due Date: 2023-12-05

Microsoft | Windows

CVE-2023-36036 

Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability: Microsoft Windows Cloud Files Mini Filter Driver contains a privilege escalation vulnerability that could allow an attacker to gain SYSTEM privileges.

Related CWE: CWE-122

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-14

  • Due Date: 2023-12-05

SysAid | SysAid Server

CVE-2023-47246 

SysAid Server Path Traversal Vulnerability: SysAid Server (on-premises version) contains a path traversal vulnerability that leads to code execution.

Related CWE: CWE-22

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-13

  • Due Date: 2023-12-04

Juniper | Junos OS

CVE-2023-36844 

Juniper Junos OS EX Series PHP External Variable Modification Vulnerability: Juniper Junos OS on EX Series contains a PHP external variable modification vulnerability that allows an unauthenticated, network-based attacker to control certain, important environment variables. Using a crafted request an attacker is able to modify certain PHP environment variables, leading to partial loss of integrity, which may allow chaining to other vulnerabilities.

Related CWE: CWE-473

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-13

  • Due Date: 2023-11-17

Juniper | Junos OS

CVE-2023-36845 

Juniper Junos OS EX Series and SRX Series PHP External Variable Modification Vulnerability: Juniper Junos OS on EX Series and SRX Series contains a PHP external variable modification vulnerability that allows an unauthenticated, network-based attacker to control an important environment variable. Using a crafted request, which sets the variable PHPRC, an attacker is able to modify the PHP execution environment allowing the injection und execution of code.

Related CWE: CWE-473

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-13

  • Due Date: 2023-11-17

Juniper | Junos OS

CVE-2023-36846 

Juniper Junos OS SRX Series Missing Authentication for Critical Function Vulnerability: Juniper Junos OS on SRX Series contains a missing authentication for critical function vulnerability that allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to user.php that doesn't require authentication, an attacker is able to upload arbitrary files via J-Web, leading to a loss of integrity for a certain part of the file system, which may allow chaining to other vulnerabilities.

Related CWE: CWE-306

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-13

  • Due Date: 2023-11-17

Juniper | Junos OS

CVE-2023-36847 

Juniper Junos OS EX Series Missing Authentication for Critical Function Vulnerability: Juniper Junos OS on EX Series contains a missing authentication for critical function vulnerability that allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to installAppPackage.php that doesn't require authentication, an attacker is able to upload arbitrary files via J-Web, leading to a loss of integrity for a certain part of the file system, which may allow chaining to other vulnerabilities.

Related CWE: CWE-306

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-13

  • Due Date: 2023-11-17

Juniper | Junos OS

CVE-2023-36851 

Juniper Junos OS SRX Series Missing Authentication for Critical Function Vulnerability: Juniper Junos OS on SRX Series contains a missing authentication for critical function vulnerability that allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to webauth_operation.php that doesn't require authentication, an attacker is able to upload arbitrary files via J-Web, leading to a loss of integrity for a certain part of the file system, which may allow chaining to other vulnerabilities.

Related CWE: CWE-306

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-13

  • Due Date: 2023-11-17

IETF | Service Location Protocol (SLP)

CVE-2023-29552 

Service Location Protocol (SLP) Denial-of-Service Vulnerability: The Service Location Protocol (SLP) contains a denial-of-service (DoS) vulnerability that could allow an unauthenticated, remote attacker to register services and use spoofed UDP traffic to conduct a denial-of-service (DoS) attack with a significant amplification factor.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or disable SLP service or port 427/UDP on all systems running on untrusted networks, including those directly connected to the Internet.

  • Date Added: 2023-11-08

  • Due Date: 2023-11-29

Atlassian | Confluence Data Center and Server

CVE-2023-22518 

Atlassian Confluence Data Center and Server Improper Authorization Vulnerability: Atlassian Confluence Data Center and Server contain an improper authorization vulnerability that can result in significant data loss when exploited by an unauthenticated attacker. There is no impact on confidentiality since the attacker cannot exfiltrate any data.

Related CWE: CWE-863

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-07

  • Due Date: 2023-11-28

Apache | ActiveMQ

CVE-2023-46604 

Apache ActiveMQ Deserialization of Untrusted Data Vulnerability: Apache ActiveMQ contains a deserialization of untrusted data vulnerability that may allow a remote attacker with network access to a broker to run shell commands by manipulating serialized class types in the OpenWire protocol to cause the broker to instantiate any class on the classpath.

Related CWE: CWE-502

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-11-02

  • Due Date: 2023-11-23

F5 | BIG-IP Configuration Utility

CVE-2023-46748 

F5 BIG-IP Configuration Utility SQL Injection Vulnerability: F5 BIG-IP Configuration utility contains an SQL injection vulnerability that may allow an authenticated attacker with network access through the BIG-IP management port and/or self IP addresses to execute system commands. This vulnerability can be used in conjunction with CVE-2023-46747.

Related CWE: CWE-89

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-31

  • Due Date: 2023-11-21

F5 | BIG-IP Configuration Utility

CVE-2023-46747 

F5 BIG-IP Configuration Utility Authentication Bypass Vulnerability: F5 BIG-IP Configuration utility contains an authentication bypass using an alternate path or channel vulnerability due to undisclosed requests that may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute system commands. This vulnerability can be used in conjunction with CVE-2023-46748.

Related CWE: CWE-288

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-31

  • Due Date: 2023-11-21

Roundcube | Webmail

CVE-2023-5631 

Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability: Roundcube Webmail contains a persistent cross-site scripting (XSS) vulnerability that allows a remote attacker to run malicious JavaScript code.

Related CWE: CWE-79

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-26

  • Due Date: 2023-11-16

Cisco | Cisco IOS XE Web UI

CVE-2023-20273 

Cisco IOS XE Web UI Command Injection Vulnerability: Cisco IOS XE contains a command injection vulnerability in the web user interface. When chained with CVE-2023-20198, the attacker can leverage the new local user to elevate privilege to root and write the implant to the file system. Cisco identified CVE-2023-20273 as the vulnerability exploited to deploy the implant. CVE-2021-1435, previously associated with the exploitation events, is no longer believed to be related to this activity.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Verify that instances of Cisco IOS XE Web UI are in compliance with BOD 23-02 and apply mitigations per vendor instructions. For affected products (Cisco IOS XE Web UI exposed to the internet or to untrusted networks), follow vendor instructions to determine if a system may have been compromised and immediately report positive findings to CISA.

  • Date Added: 2023-10-23

  • Due Date: 2023-10-27

Citrix | NetScaler ADC and NetScaler Gateway

CVE-2023-4966 

Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability: Citrix NetScaler ADC and NetScaler Gateway contain a buffer overflow vulnerability that allows for sensitive information disclosure when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.

Related CWE: CWE-119

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations and kill all active and persistent sessions per vendor instructions [https://www.netscaler.com/blog/news/cve-2023-4966-critical-security-update-now-available-for-netscaler-adc-and-netscaler-gateway/] OR discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-18

  • Due Date: 2023-11-08

Cisco | IOS XE Web UI

CVE-2023-20198 

Cisco IOS XE Web UI Privilege Escalation Vulnerability: Cisco IOS XE Web UI contains a privilege escalation vulnerability in the web user interface that could allow a remote, unauthenticated attacker to create an account with privilege level 15 access. The attacker can then use that account to gain control of the affected device.

Related CWE: CWE-420

Known To Be Used in Ransomware Campaigns? Unknown

Action: Verify that instances of Cisco IOS XE Web UI are in compliance with BOD 23-02 and apply mitigations per vendor instructions. For affected products (Cisco IOS XE Web UI exposed to the internet or to untrusted networks), follow vendor instructions to determine if a system may have been compromised and immediately report positive findings to CISA.

  • Date Added: 2023-10-16

  • Due Date: 2023-10-20

Adobe | Acrobat and Reader

CVE-2023-21608 

Adobe Acrobat and Reader Use-After-Free Vulnerability: Adobe Acrobat and Reader contains a use-after-free vulnerability that allows for code execution in the context of the current user.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-10

  • Due Date: 2023-10-31

Cisco | IOS and IOS XE

CVE-2023-20109 

Cisco IOS and IOS XE Group Encrypted Transport VPN Out-of-Bounds Write Vulnerability: Cisco IOS and IOS XE contain an out-of-bounds write vulnerability in the Group Encrypted Transport VPN (GET VPN) feature that could allow an authenticated, remote attacker who has administrative control of either a group member or a key server to execute malicious code or cause a device to crash.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-10

  • Due Date: 2023-10-31

Microsoft | Skype for Business

CVE-2023-41763 

Microsoft Skype for Business Privilege Escalation Vulnerability: Microsoft Skype for Business contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-918

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-10

  • Due Date: 2023-10-31

Microsoft | WordPad

CVE-2023-36563 

Microsoft WordPad Information Disclosure Vulnerability: Microsoft WordPad contains an unspecified vulnerability that allows for information disclosure.

Related CWE: CWE-20

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-10

  • Due Date: 2023-10-31

IETF | HTTP/2

CVE-2023-44487 

HTTP/2 Rapid Reset Attack Vulnerability: HTTP/2 contains a rapid reset vulnerability that allows for a distributed denial-of-service attack (DDoS).

Related CWE: CWE-400

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-10

  • Due Date: 2023-10-31

Atlassian | Confluence Data Center and Server

CVE-2023-22515 

Atlassian Confluence Data Center and Server Broken Access Control Vulnerability: Atlassian Confluence Data Center and Server contains a broken access control vulnerability that allows an attacker to create unauthorized Confluence administrator accounts and access Confluence.

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. Check all affected Confluence instances for evidence of compromise per vendor instructions and report any positive findings to CISA.

  • Date Added: 2023-10-05

  • Due Date: 2023-10-13

Progress | WS_FTP Server

CVE-2023-40044 

Progress WS_FTP Server Deserialization of Untrusted Data Vulnerability: Progress WS_FTP Server contains a deserialization of untrusted data vulnerability in the Ad Hoc Transfer module that allows an authenticated attacker to execute remote commands on the underlying operating system.

Related CWE: CWE-502

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-05

  • Due Date: 2023-10-26

Apple | iOS and iPadOS

CVE-2023-42824 

Apple iOS and iPadOS Kernel Privilege Escalation Vulnerability: Apple iOS and iPadOS contain an unspecified vulnerability that allows for local privilege escalation.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-05

  • Due Date: 2023-10-26

JetBrains | TeamCity

CVE-2023-42793 

JetBrains TeamCity Authentication Bypass Vulnerability: JetBrains TeamCity contains an authentication bypass vulnerability that allows for remote code execution on TeamCity Server.

Related CWE: CWE-288

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-04

  • Due Date: 2023-10-25

Microsoft | Windows CNG Key Isolation Service

CVE-2023-28229 

Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability: Microsoft Windows Cryptographic Next Generation (CNG) Key Isolation Service contains an unspecified vulnerability that allows an attacker to gain specific limited SYSTEM privileges.

Related CWE: CWE-591

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-04

  • Due Date: 2023-10-25

Arm | Mali GPU Kernel Driver

CVE-2023-4211 

Arm Mali GPU Kernel Driver Use-After-Free Vulnerability: Arm Mali GPU Kernel Driver contains a use-after-free vulnerability that allows a local, non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-03

  • Due Date: 2023-10-24

Google | Chromium libvpx

CVE-2023-5217 

Google Chromium libvpx Heap Buffer Overflow Vulnerability: Google Chromium libvpx contains a heap buffer overflow vulnerability in vp8 encoding that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could impact web browsers using libvpx, including but not limited to Google Chrome.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-10-02

  • Due Date: 2023-10-23

Apple | Multiple Products

CVE-2023-41991 

Apple Multiple Products Improper Certificate Validation Vulnerability: Apple iOS, iPadOS, macOS, and watchOS contain an improper certificate validation vulnerability that can allow a malicious app to bypass signature validation.

Related CWE: CWE-295

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-25

  • Due Date: 2023-10-16

Apple | Multiple Products

CVE-2023-41992 

Apple Multiple Products Kernel Privilege Escalation Vulnerability: Apple iOS, iPadOS, macOS, and watchOS contain an unspecified vulnerability that allows for local privilege escalation.

Related CWE: CWE-754

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-25

  • Due Date: 2023-10-16

Apple | Multiple Products

CVE-2023-41993 

Apple Multiple Products WebKit Code Execution Vulnerability: Apple iOS, iPadOS, macOS, and Safari WebKit contain an unspecified vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-754

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-25

  • Due Date: 2023-10-16

Trend Micro | Apex One and Worry-Free Business Security

CVE-2023-41179 

Trend Micro Apex One and Worry-Free Business Security Remote Code Execution Vulnerability: Trend Micro Apex One and Worry-Free Business Security contain an unspecified vulnerability in the third-party anti-virus uninstaller that could allow an attacker to manipulate the module to conduct remote code execution. An attacker must first obtain administrative console access on the target system in order to exploit this vulnerability.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-21

  • Due Date: 2023-10-12

MinIO | MinIO

CVE-2023-28434 

MinIO Security Feature Bypass Vulnerability: MinIO contains a security feature bypass vulnerability that allows an attacker to use crafted requests to bypass metadata bucket name checking and put an object into any bucket while processing `PostPolicyBucket` to conduct privilege escalation. To carry out this attack, the attacker requires credentials with `arn:aws:s3:::*` permission, as well as enabled Console API access.

Related CWE: CWE-269

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-19

  • Due Date: 2023-10-10

Adobe | Acrobat and Reader

CVE-2023-26369 

Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability: Adobe Acrobat and Reader contains an out-of-bounds write vulnerability that allows for code execution.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-14

  • Due Date: 2023-10-05

Android | Framework

CVE-2023-35674 

Android Framework Privilege Escalation Vulnerability: Android Framework contains an unspecified vulnerability that allows for privilege escalation.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-13

  • Due Date: 2023-10-04

Cisco | Adaptive Security Appliance and Firepower Threat Defense

CVE-2023-20269 

Cisco Adaptive Security Appliance and Firepower Threat Defense Unauthorized Access Vulnerability: Cisco Adaptive Security Appliance and Firepower Threat Defense contain an unauthorized access vulnerability that could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations or establish a clientless SSL VPN session with an unauthorized user.

Related CWE: CWE-288

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions for group-lock and vpn-simultaneous-logins or discontinue use of the product for unsupported devices.

  • Date Added: 2023-09-13

  • Due Date: 2023-10-04

Google | Chromium WebP

CVE-2023-4863 

Google Chromium WebP Heap-Based Buffer Overflow Vulnerability: Google Chromium WebP contains a heap-based buffer overflow vulnerability that allows a remote attacker to perform an out-of-bounds memory write via a crafted HTML page. This vulnerability can affect applications that use the WebP Codec.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-13

  • Due Date: 2023-10-04

Microsoft | Word

CVE-2023-36761 

Microsoft Word Information Disclosure Vulnerability: Microsoft Word contains an unspecified vulnerability that allows for information disclosure.

Related CWE: CWE-668

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-12

  • Due Date: 2023-10-03

Microsoft | Streaming Service Proxy

CVE-2023-36802 

Microsoft Streaming Service Proxy Privilege Escalation Vulnerability: Microsoft Streaming Service Proxy contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-12

  • Due Date: 2023-10-03

Apple | iOS, iPadOS, and macOS

CVE-2023-41064 

Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability: Apple iOS, iPadOS, and macOS contain a buffer overflow vulnerability in ImageIO when processing a maliciously crafted image, which may lead to code execution. This vulnerability was chained with CVE-2023-41061.

Related CWE: CWE-120

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-11

  • Due Date: 2023-10-02

Apple | iOS, iPadOS, and watchOS

CVE-2023-41061 

Apple iOS, iPadOS, and watchOS Wallet Code Execution Vulnerability: Apple iOS, iPadOS, and watchOS contain an unspecified vulnerability due to a validation issue affecting Wallet in which a maliciously crafted attachment may result in code execution. This vulnerability was chained with CVE-2023-41064.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-11

  • Due Date: 2023-10-02

Apache | RocketMQ

CVE-2023-33246 

Apache RocketMQ Command Execution Vulnerability: Several components of Apache RocketMQ, including NameServer, Broker, and Controller, are exposed to the extranet and lack permission verification. An attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as or achieve the same effect by forging the RocketMQ protocol content.

Related CWE: CWE-94

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-06

  • Due Date: 2023-09-27

RARLAB | WinRAR

CVE-2023-38831 

RARLAB WinRAR Code Execution Vulnerability: RARLAB WinRAR contains an unspecified vulnerability that allows an attacker to execute code when a user attempts to view a benign file within a ZIP archive.

Related CWE: CWE-351

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-08-24

  • Due Date: 2023-09-14

Ignite Realtime | Openfire

CVE-2023-32315 

Ignite Realtime Openfire Path Traversal Vulnerability: Ignite Realtime Openfire contains a path traversal vulnerability that allows an unauthenticated attacker to access restricted pages in the Openfire Admin Console reserved for administrative users.

Related CWE: CWE-22

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-08-24

  • Due Date: 2023-09-14

Ivanti | Sentry

CVE-2023-38035 

Ivanti Sentry Authentication Bypass Vulnerability: Ivanti Sentry, formerly known as MobileIron Sentry, contains an authentication bypass vulnerability that may allow an attacker to bypass authentication controls on the administrative interface due to an insufficiently restrictive Apache HTTPD configuration.

Related CWE: CWE-863

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-08-22

  • Due Date: 2023-09-12

Veeam | Backup & Replication

CVE-2023-27532 

Veeam Backup & Replication Cloud Connect Missing Authentication for Critical Function Vulnerability: Veeam Backup & Replication Cloud Connect component contains a missing authentication for critical function vulnerability that allows an unauthenticated user operating within the backup infrastructure network perimeter to obtain encrypted credentials stored in the configuration database. This may lead to an attacker gaining access to the backup infrastructure hosts.

Related CWE: CWE-306

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-08-22

  • Due Date: 2023-09-12

Adobe | ColdFusion

CVE-2023-26359 

Adobe ColdFusion Deserialization of Untrusted Data Vulnerability: Adobe ColdFusion contains a deserialization of untrusted data vulnerability that could result in code execution in the context of the current user.

Related CWE: CWE-502

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-08-21

  • Due Date: 2023-09-11

Citrix | Content Collaboration

CVE-2023-24489 

Citrix Content Collaboration ShareFile Improper Access Control Vulnerability: Citrix Content Collaboration contains an improper access control vulnerability that could allow an unauthenticated attacker to remotely compromise customer-managed ShareFile storage zones controllers.

Related CWE: CWE-284

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-08-16

  • Due Date: 2023-09-06

Microsoft | .NET Core and Visual Studio

CVE-2023-38180 

Microsoft .NET Core and Visual Studio Denial-of-Service Vulnerability: Microsoft .NET Core and Visual Studio contain an unspecified vulnerability that allows for denial-of-service (DoS).

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-08-09

  • Due Date: 2023-08-30

Ivanti | Endpoint Manager Mobile (EPMM)

CVE-2023-35081 

Ivanti Endpoint Manager Mobile (EPMM) Path Traversal Vulnerability: Ivanti Endpoint Manager Mobile (EPMM) contains a path traversal vulnerability that enables an authenticated administrator to perform malicious file writes to the EPMM server. This vulnerability can be used in conjunction with CVE-2023-35078 to bypass authentication and ACLs restrictions (if applicable).

Related CWE: CWE-22

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-07-31

  • Due Date: 2023-08-21

Synacor | Zimbra Collaboration Suite (ZCS)

CVE-2023-37580 

Synacor Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability: Synacor Zimbra Collaboration Suite (ZCS) contains a cross-site scripting vulnerability impacting the confidentiality and integrity of data.

Related CWE: CWE-79

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-07-27

  • Due Date: 2023-08-17

Apple | Multiple Products

CVE-2023-38606 

Apple Multiple Products Kernel Unspecified Vulnerability: Apple iOS, iPadOS, macOS, tvOS, and watchOS contain an unspecified vulnerability allowing an app to modify a sensitive kernel state.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-07-26

  • Due Date: 2023-08-16

Ivanti | Endpoint Manager Mobile (EPMM)

CVE-2023-35078 

Ivanti Endpoint Manager Mobile Authentication Bypass Vulnerability: Ivanti Endpoint Manager Mobile (EPMM, previously branded MobileIron Core) contains an authentication bypass vulnerability that allows unauthenticated access to specific API paths. An attacker with access to these API paths can access personally identifiable information (PII) such as names, phone numbers, and other mobile device details for users on a vulnerable system. An attacker can also make other configuration changes including installing software and modifying security profiles on registered devices.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-07-25

  • Due Date: 2023-08-15

Adobe | ColdFusion

CVE-2023-29298 

Adobe ColdFusion Improper Access Control Vulnerability: Adobe ColdFusion contains an improper access control vulnerability that allows for a security feature bypass.

Related CWE: CWE-284

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-07-20

  • Due Date: 2023-08-10

Adobe | ColdFusion

CVE-2023-38205 

Adobe ColdFusion Improper Access Control Vulnerability: Adobe ColdFusion contains an improper access control vulnerability that allows for a security feature bypass.

Related CWE: CWE-284

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-07-20

  • Due Date: 2023-08-10

Citrix | NetScaler ADC and NetScaler Gateway

CVE-2023-3519 

Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability: Citrix NetScaler ADC and NetScaler Gateway contains a code injection vulnerability that allows for unauthenticated remote code execution.

Related CWE: CWE-94

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-07-19

  • Due Date: 2023-08-09

Microsoft | Windows

CVE-2023-36884 

Microsoft Windows Search Remote Code Execution Vulnerability: Microsoft Windows Search contains an unspecified vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file, leading to remote code execution.

Related CWE: CWE-362

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-07-17

  • Due Date: 2023-08-29

Apple | Multiple Products

CVE-2023-37450 

Apple Multiple Products WebKit Code Execution Vulnerability: Apple iOS, iPadOS, macOS, and Safari WebKit contain an unspecified vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

  • Date Added: 2023-07-13

  • Due Date: 2023-08-03

Microsoft | Windows

CVE-2023-32046 

Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability: Microsoft Windows MSHTML Platform contains an unspecified vulnerability that allows for privilege escalation.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

  • Date Added: 2023-07-11

  • Due Date: 2023-08-01

Microsoft | Windows

CVE-2023-32049 

Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability: Microsoft Windows Defender SmartScreen contains a security feature bypass vulnerability that allows an attacker to bypass the Open File - Security Warning prompt.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

  • Date Added: 2023-07-11

  • Due Date: 2023-08-01

Microsoft | Outlook

CVE-2023-35311 

Microsoft Outlook Security Feature Bypass Vulnerability: Microsoft Outlook contains a security feature bypass vulnerability that allows an attacker to bypass the Microsoft Outlook Security Notice prompt.

Related CWE: CWE-367

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

  • Date Added: 2023-07-11

  • Due Date: 2023-08-01

Microsoft | Windows

CVE-2023-36874 

Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability: Microsoft Windows Error Reporting Service contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-59

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

  • Date Added: 2023-07-11

  • Due Date: 2023-08-01

Apple | Multiple Products

CVE-2023-32434 

Apple Multiple Products Integer Overflow Vulnerability: Apple iOS. iPadOS, macOS, and watchOS contain an integer overflow vulnerability that could allow an application to execute code with kernel privileges.

Related CWE: CWE-190

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-06-23

  • Due Date: 2023-07-14

Apple | Multiple Products

CVE-2023-32435 

Apple Multiple Products WebKit Memory Corruption Vulnerability: Apple iOS, iPadOS, macOS, and Safari WebKit contain a memory corruption vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-06-23

  • Due Date: 2023-07-14

Apple | Multiple Products

CVE-2023-32439 

Apple Multiple Products WebKit Type Confusion Vulnerability: Apple iOS, iPadOS, macOS, and Safari WebKit contain a type confusion vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-843

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-06-23

  • Due Date: 2023-07-14

VMware | Tools

CVE-2023-20867 

VMware Tools Authentication Bypass Vulnerability: VMware Tools contains an authentication bypass vulnerability in the vgauth module. A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine. An attacker must have root access over ESXi to exploit this vulnerability.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-06-23

  • Due Date: 2023-07-14

Zyxel | Multiple Network-Attached Storage (NAS) Devices

CVE-2023-27992 

Zyxel Multiple NAS Devices Command Injection Vulnerability: Multiple Zyxel network-attached storage (NAS) devices contain a pre-authentication command injection vulnerability that could allow an unauthenticated attacker to execute commands remotely via a crafted HTTP request.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-06-23

  • Due Date: 2023-07-14

VMware | Aria Operations for Networks

CVE-2023-20887 

Vmware Aria Operations for Networks Command Injection Vulnerability: VMware Aria Operations for Networks (formerly vRealize Network Insight) contains a command injection vulnerability that allows a malicious actor with network access to perform an attack resulting in remote code execution.

Related CWE: CWE-77

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-06-22

  • Due Date: 2023-07-13

Fortinet | FortiOS and FortiProxy SSL-VPN

CVE-2023-27997 

Fortinet FortiOS and FortiProxy SSL-VPN Heap-Based Buffer Overflow Vulnerability: Fortinet FortiOS and FortiProxy SSL-VPN contain a heap-based buffer overflow vulnerability which can allow an unauthenticated, remote attacker to execute code or commands via specifically crafted requests.

Related CWE: CWE-122

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2023-06-13

  • Due Date: 2023-07-04

Google | Chromium V8

CVE-2023-3079 

Google Chromium V8 Type Confusion Vulnerability: Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-843

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-06-07

  • Due Date: 2023-06-28

Zyxel | Multiple Firewalls

CVE-2023-33009 

Zyxel Multiple Firewalls Buffer Overflow Vulnerability: Zyxel ATP, USG FLEX, USG FLEX 50(W), USG20(W)-VPN, VPN, and ZyWALL/USG firewalls contain a buffer overflow vulnerability in the notification function that could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and remote code execution on an affected device.

Related CWE: CWE-120

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-06-05

  • Due Date: 2023-06-26

Zyxel | Multiple Firewalls

CVE-2023-33010 

Zyxel Multiple Firewalls Buffer Overflow Vulnerability: Zyxel ATP, USG FLEX, USG FLEX 50(W), USG20(W)-VPN, VPN, and ZyWALL/USG firewalls contain a buffer overflow vulnerability in the ID processing function that could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and remote code execution on an affected device.

Related CWE: CWE-120

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-06-05

  • Due Date: 2023-06-26

Progress | MOVEit Transfer

CVE-2023-34362 

Progress MOVEit Transfer SQL Injection Vulnerability: Progress MOVEit Transfer contains a SQL injection vulnerability that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer's database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database in addition to executing SQL statements that alter or delete database elements.

Related CWE: CWE-89

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2023-06-02

  • Due Date: 2023-06-23

Zyxel | Multiple Firewalls

CVE-2023-28771 

Zyxel Multiple Firewalls OS Command Injection Vulnerability: Zyxel ATP, USG FLEX, VPN, and ZyWALL/USG firewalls allow for improper error message handling which could allow an unauthenticated attacker to execute OS commands remotely by sending crafted packets to an affected device.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-05-31

  • Due Date: 2023-06-21

Barracuda Networks | Email Security Gateway (ESG) Appliance

CVE-2023-2868 

Barracuda Networks ESG Appliance Improper Input Validation Vulnerability: Barracuda Email Security Gateway (ESG) appliance contains an improper input validation vulnerability of a user-supplied .tar file, leading to remote command injection.

Related CWE: CWE-20

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-05-26

  • Due Date: 2023-06-16

Apple | Multiple Products

CVE-2023-32409 

Apple Multiple Products WebKit Sandbox Escape Vulnerability: Apple iOS, iPadOS, macOS, tvOS, watchOS, and Safari WebKit contain an unspecified vulnerability that can allow a remote attacker to break out of the Web Content sandbox. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-05-22

  • Due Date: 2023-06-12

Apple | Multiple Products

CVE-2023-28204 

Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability: Apple iOS, iPadOS, macOS, tvOS, watchOS, and Safari WebKit contain an out-of-bounds read vulnerability that may disclose sensitive information when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-125

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-05-22

  • Due Date: 2023-06-12

Apple | Multiple Products

CVE-2023-32373 

Apple Multiple Products WebKit Use-After-Free Vulnerability: Apple iOS, iPadOS, macOS, tvOS, watchOS, and Safari WebKit contain a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-05-22

  • Due Date: 2023-06-12

Samsung | Mobile Devices

CVE-2023-21492 

Samsung Mobile Devices Insertion of Sensitive Information Into Log File Vulnerability: Samsung mobile devices running Android 11, 12, and 13 contain an insertion of sensitive information into log file vulnerability that allows a privileged, local attacker to conduct an address space layout randomization (ASLR) bypass.

Related CWE: CWE-532

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-05-19

  • Due Date: 2023-06-09

Ruckus Wireless | Multiple Products

CVE-2023-25717 

Multiple Ruckus Wireless Products CSRF and RCE Vulnerability: Ruckus Wireless Access Point (AP) software contains an unspecified vulnerability in the web services component. If the web services component is enabled on the AP, an attacker can perform cross-site request forgery (CSRF) or remote code execution (RCE). This vulnerability impacts Ruckus ZoneDirector, SmartZone, and Solo APs.

Related CWE: CWE-94

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions or disconnect product if it is end-of-life.

  • Date Added: 2023-05-12

  • Due Date: 2023-06-02

Microsoft | Win32k

CVE-2023-29336 

Microsoft Win32K Privilege Escalation Vulnerability: Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation up to SYSTEM privileges.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-05-09

  • Due Date: 2023-05-30

TP-Link | Archer AX21

CVE-2023-1389 

TP-Link Archer AX-21 Command Injection Vulnerability: TP-Link Archer AX-21 contains a command injection vulnerability that allows for remote code execution.

Related CWE: CWE-77

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-05-01

  • Due Date: 2023-05-22

Oracle | WebLogic Server

CVE-2023-21839 

Oracle WebLogic Server Unspecified Vulnerability: Oracle WebLogic Server contains an unspecified vulnerability that allows an unauthenticated attacker with network access via T3, IIOP, to compromise Oracle WebLogic Server.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-05-01

  • Due Date: 2023-05-22

MinIO | MinIO

CVE-2023-28432 

MinIO Information Disclosure Vulnerability: MinIO contains a vulnerability in a cluster deployment where MinIO returns all environment variables, which allows for information disclosure.

Related CWE: CWE-200

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-04-21

  • Due Date: 2023-05-12

PaperCut | MF/NG

CVE-2023-27350 

PaperCut MF/NG Improper Access Control Vulnerability: PaperCut MF/NG contains an improper access control vulnerability within the SetupCompleted class that allows authentication bypass and code execution in the context of system.

Related CWE: CWE-284

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2023-04-21

  • Due Date: 2023-05-12

Google | Chromium Skia

CVE-2023-2136 

Google Chrome Skia Integer Overflow Vulnerability: Google Chromium Skia contains an integer overflow vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a crafted HTML page. This vulnerability affects Google Chrome and ChromeOS, Android, Flutter, and possibly other products.

Related CWE: CWE-190

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-04-21

  • Due Date: 2023-05-12

Google | Chromium V8

CVE-2023-2033 

Google Chromium V8 Type Confusion Vulnerability: Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-843

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-04-17

  • Due Date: 2023-05-08

Android | Framework

CVE-2023-20963 

Android Framework Privilege Escalation Vulnerability: Android Framework contains an unspecified vulnerability that allows for privilege escalation after updating an app to a higher Target SDK with no additional execution privileges needed.

Related CWE: CWE-295

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-04-13

  • Due Date: 2023-05-04

Novi Survey | Novi Survey

CVE-2023-29492 

Novi Survey Insecure Deserialization Vulnerability: Novi Survey contains an insecure deserialization vulnerability that allows remote attackers to execute code on the server in the context of the service account.

Related CWE: CWE-94

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-04-13

  • Due Date: 2023-05-04

Microsoft | Windows

CVE-2023-28252 

Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability: Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-122

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2023-04-11

  • Due Date: 2023-05-02

Apple | Multiple Products

CVE-2023-28205 

Apple Multiple Products WebKit Use-After-Free Vulnerability: Apple iOS, iPadOS, macOS, and Safari WebKit contain a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-04-10

  • Due Date: 2023-05-01

Apple | iOS, iPadOS, and macOS

CVE-2023-28206 

Apple iOS, iPadOS, and macOS IOSurfaceAccelerator Out-of-Bounds Write Vulnerability: Apple iOS, iPadOS, and macOS IOSurfaceAccelerator contain an out-of-bounds write vulnerability that allows an app to execute code with kernel privileges.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-04-10

  • Due Date: 2023-05-01

Arm | Mali Graphics Processing Unit (GPU)

CVE-2023-26083 

Arm Mali GPU Kernel Driver Information Disclosure Vulnerability: Arm Mali GPU Kernel Driver contains an information disclosure vulnerability that allows a non-privileged user to make valid GPU processing operations that expose sensitive kernel metadata.

Related CWE: CWE-401

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-04-07

  • Due Date: 2023-04-28

Linux | Kernel

CVE-2023-0266 

Linux Kernel Use-After-Free Vulnerability: Linux kernel contains a use-after-free vulnerability that allows for privilege escalation to gain ring0 access from the system user.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-03-30

  • Due Date: 2023-04-20

Adobe | ColdFusion

CVE-2023-26360 

Adobe ColdFusion Deserialization of Untrusted Data Vulnerability: Adobe ColdFusion contains a deserialization of untrusted data vulnerability that allows for remote code execution.

Related CWE: CWE-284

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-03-15

  • Due Date: 2023-04-05

Microsoft | Office

CVE-2023-23397 

Microsoft Office Outlook Privilege Escalation Vulnerability: Microsoft Office Outlook contains a privilege escalation vulnerability that allows for a NTLM Relay attack against another service to authenticate as the user.

Related CWE: CWE-294

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-03-14

  • Due Date: 2023-04-04

Microsoft | Windows

CVE-2023-24880 

Microsoft Windows SmartScreen Security Feature Bypass Vulnerability: Microsoft Windows SmartScreen contains a security feature bypass vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file.

Related CWE: CWE-863

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2023-03-14

  • Due Date: 2023-04-04

Microsoft | Office

CVE-2023-21715 

Microsoft Office Publisher Security Feature Bypass Vulnerability: Microsoft Office Publisher contains a security feature bypass vulnerability that allows for a local, authenticated attack on a targeted system.

Related CWE: CWE-863

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-02-14

  • Due Date: 2023-03-07

Microsoft | Windows

CVE-2023-23376 

Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability: Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-122

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2023-02-14

  • Due Date: 2023-03-07

Apple | Multiple Products

CVE-2023-23529 

Apple Multiple Products WebKit Type Confusion Vulnerability: Apple iOS, MacOS, Safari and iPadOS WebKit contain a type confusion vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-843

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-02-14

  • Due Date: 2023-03-07

Microsoft | Windows

CVE-2023-21823 

Microsoft Windows Graphic Component Privilege Escalation Vulnerability: Microsoft Windows Graphic Component contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-190

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-02-14

  • Due Date: 2023-03-07

Fortra | GoAnywhere MFT

CVE-2023-0669 

Fortra GoAnywhere MFT Remote Code Execution Vulnerability: Fortra (formerly, HelpSystems) GoAnywhere MFT contains a pre-authentication remote code execution vulnerability in the License Response Servlet due to deserializing an attacker-controlled object.

Related CWE: CWE-502

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2023-02-10

  • Due Date: 2023-03-03

SugarCRM | Multiple Products

CVE-2023-22952 

Multiple SugarCRM Products Remote Code Execution Vulnerability: Multiple SugarCRM products contain a remote code execution vulnerability in the EmailTemplates. Using a specially crafted request, custom PHP code can be injected through the EmailTemplates.

Related CWE: CWE-20

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-02-02

  • Due Date: 2023-02-23

Microsoft | Windows

CVE-2023-21674 

Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability: Microsoft Windows Advanced Local Procedure Call (ALPC) contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.