CISA Known Exploited Vulnerabilities

This dashboard displays the latest vulnerabilities published by the Cybersecurity & Infrastructure Security Agency (CISA).

CVE-2024-9380

Ivanti Cloud Services Appliance (CSA) OS Command Injection Vulnerability

Vendor: Ivanti

Product: Cloud Services Appliance (CSA)

Added: 2024-10-09

Due Date: 2024-10-30

Description:

Ivanti Cloud Services Appliance (CSA) contains an OS command injection vulnerability in the administrative console which can allow an authenticated attacker with application admin privileges to pass commands to the underlying OS.

Required Action:

As Ivanti CSA 4.6.x has reached End-of-Life status, users are urged to remove CSA 4.6.x from service or upgrade to the 5.0.x line, or later, of supported solution.

CWEs:

CWE-77

CVE-2024-9379

Ivanti Cloud Services Appliance (CSA) SQL Injection Vulnerability

Vendor: Ivanti

Product: Cloud Services Appliance (CSA)

Added: 2024-10-09

Due Date: 2024-10-30

Description:

Ivanti Cloud Services Appliance (CSA) contains a SQL injection vulnerability in the admin web console in versions prior to 5.0.2, which can allow a remote attacker authenticated as administrator to run arbitrary SQL statements.

Required Action:

As Ivanti CSA 4.6.x has reached End-of-Life status, users are urged to remove CSA 4.6.x from service or upgrade to the 5.0.x line, or later, of supported solution.

CWEs:

CWE-89

CVE-2024-23113

Fortinet Multiple Products Format String Vulnerability

Vendor: Fortinet

Product: Multiple Products

Added: 2024-10-09

Due Date: 2024-10-30

Description:

Fortinet FortiOS, FortiPAM, FortiProxy, and FortiWeb contain a format string vulnerability that allows a remote, unauthenticated attacker to execute arbitrary code or commands via specially crafted requests.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-134

CVE-2024-43573

Microsoft Windows MSHTML Platform Spoofing Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2024-10-08

Due Date: 2024-10-29

Description:

Microsoft Windows MSHTML Platform contains an unspecified spoofing vulnerability which can lead to a loss of confidentiality.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-79

CVE-2024-43572

Microsoft Windows Management Console Remote Code Execution Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2024-10-08

Due Date: 2024-10-29

Description:

Microsoft Windows Management Console contains unspecified vulnerability that allows for remote code execution.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-707

CVE-2024-43047

Qualcomm Multiple Chipsets Use-After-Free Vulnerability

Vendor: Qualcomm

Product: Multiple Chipsets

Added: 2024-10-08

Due Date: 2024-10-29

Description:

Multiple Qualcomm chipsets contain a use-after-free vulnerability due to memory corruption in DSP Services while maintaining memory maps of HLOS memory.

Required Action:

Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

CWEs:

CWE-416

CVE-2024-45519

Synacor Zimbra Collaboration Suite (ZCS) Command Execution Vulnerability

Vendor: Synacor

Product: Zimbra Collaboration Suite (ZCS)

Added: 2024-10-03

Due Date: 2024-10-24

Description:

Synacor Zimbra Collaboration Suite (ZCS) contains an unspecified vulnerability in the postjournal service that may allow an unauthenticated user to execute commands.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-284

CVE-2024-29824

Ivanti Endpoint Manager (EPM) SQL Injection Vulnerability

Vendor: Ivanti

Product: Endpoint Manager (EPM)

Added: 2024-10-02

Due Date: 2024-10-23

Description:

Ivanti Endpoint Manager (EPM) contains a SQL injection vulnerability in Core server that allows an unauthenticated attacker within the same network to execute arbitrary code.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-89

CVE-2019-0344

SAP Commerce Cloud Deserialization of Untrusted Data Vulnerability

Vendor: SAP

Product: Commerce Cloud

Added: 2024-09-30

Due Date: 2024-10-21

Description:

SAP Commerce Cloud (formerly known as Hybris) contains a deserialization of untrusted data vulnerability within the mediaconversion and virtualjdbc extension that allows for code injection.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-502

CVE-2020-15415

DrayTek Multiple Vigor Routers OS Command Injection Vulnerability

Vendor: DrayTek

Product: Multiple Vigor Routers

Added: 2024-09-30

Due Date: 2024-10-21

Description:

DrayTek Vigor3900, Vigor2960, and Vigor300B devices contain an OS command injection vulnerability in cgi-bin/mainfunction.cgi/cvmcfgupload that allows for remote code execution via shell metacharacters in a filename when the text/x-python-script content type is used.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-78

CVE-2023-25280

D-Link DIR-820 Router OS Command Injection Vulnerability

Vendor: D-Link

Product: DIR-820 Router

Added: 2024-09-30

Due Date: 2024-10-21

Description:

D-Link DIR-820 routers contain an OS command injection vulnerability that allows a remote, unauthenticated attacker to escalate privileges to root via a crafted payload with the ping_addr parameter to ping.ccp.

Required Action:

The impacted product is end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue utilization of the product.

CWEs:

CWE-78

CVE-2024-7593

Ivanti Virtual Traffic Manager Authentication Bypass Vulnerability

Vendor: Ivanti

Product: Virtual Traffic Manager

Added: 2024-09-24

Due Date: 2024-10-15

Description:

Ivanti Virtual Traffic Manager contains an authentication bypass vulnerability that allows a remote, unauthenticated attacker to create a chosen administrator account.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-287 CWE-303

CVE-2024-8963

Ivanti Cloud Services Appliance (CSA) Path Traversal Vulnerability

Vendor: Ivanti

Product: Cloud Services Appliance (CSA)

Added: 2024-09-19

Due Date: 2024-10-10

Description:

Ivanti Cloud Services Appliance (CSA) contains a path traversal vulnerability that could allow a remote, unauthenticated attacker to access restricted functionality. If CVE-2024-8963 is used in conjunction with CVE-2024-8190, an attacker could bypass admin authentication and execute arbitrary commands on the appliance.

Required Action:

As Ivanti CSA has reached End-of-Life status, users are urged to remove CSA 4.6.x from service or upgrade to the 5.0.x line of supported solutions, as future vulnerabilities on the 4.6.x version of CSA are unlikely to receive security updates.

CWEs:

CWE-22

CVE-2020-14644

Oracle WebLogic Server Remote Code Execution Vulnerability

Vendor: Oracle

Product: WebLogic Server

Added: 2024-09-18

Due Date: 2024-10-09

Description:

Oracle WebLogic Server, a product within the Fusion Middleware suite, contains a deserialization vulnerability. Unauthenticated attackers with network access via T3 or IIOP can exploit this vulnerability to achieve remote code execution.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CVE-2022-21445

Oracle ADF Faces Deserialization of Untrusted Data Vulnerability

Vendor: Oracle

Product: ADF Faces

Added: 2024-09-18

Due Date: 2024-10-09

Description:

Oracle ADF Faces library, included with Oracle JDeveloper Distribution, contains a deserialization of untrusted data vulnerability leading to unauthenticated remote code execution.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-502