CISA Known Exploited Vulnerabilities

This dashboard displays the latest vulnerabilities published by the Cybersecurity & Infrastructure Security Agency (CISA).

CVE-2024-38193

Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2024-08-13

Due Date: 2024-09-03

Description:

Microsoft Windows Ancillary Function Driver for WinSock contains an unspecified vulnerability that allows for privilege escalation, enabling a local attacker to gain SYSTEM privileges.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-416

CVE-2024-38213

Microsoft Windows SmartScreen Security Feature Bypass Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2024-08-13

Due Date: 2024-09-03

Description:

Microsoft Windows SmartScreen contains a security feature bypass vulnerability that allows an attacker to bypass the SmartScreen user experience via a malicious file.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-693

CVE-2024-38178

Microsoft Windows Scripting Engine Memory Corruption Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2024-08-13

Due Date: 2024-09-03

Description:

Microsoft Windows Scripting Engine contains a memory corruption vulnerability that allows unauthenticated attacker to initiate remote code execution via a specially crafted URL.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-843

CVE-2024-38189

Microsoft Project Remote Code Execution Vulnerability

Vendor: Microsoft

Product: Project

Added: 2024-08-13

Due Date: 2024-09-03

Description:

Microsoft Project contains an unspecified vulnerability that allows for remote code execution via a malicious file.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-20

CVE-2024-32113

Apache OFBiz Path Traversal Vulnerability

Vendor: Apache

Product: OFBiz

Added: 2024-08-07

Due Date: 2024-08-28

Description:

Apache OFBiz contains a path traversal vulnerability that could allow for remote code execution.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-22

CVE-2024-36971

Android Kernel Remote Code Execution Vulnerability

Vendor: Android

Product: Kernel

Added: 2024-08-07

Due Date: 2024-08-28

Description:

Android contains an unspecified vulnerability in the kernel that allows for remote code execution. This vulnerability resides in Linux Kernel and could impact other products, including but not limited to Android OS.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-416

CVE-2018-0824

Microsoft COM for Windows Deserialization of Untrusted Data Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2024-08-05

Due Date: 2024-08-26

Description:

Microsoft COM for Windows contains a deserialization of untrusted data vulnerability that allows for privilege escalation and remote code execution via a specially crafted file or script.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-502

CVE-2024-37085

Ransomware

VMware ESXi Authentication Bypass Vulnerability

Vendor: VMware

Product: ESXi

Added: 2024-07-30

Due Date: 2024-08-20

Description:

VMware ESXi contains an authentication bypass vulnerability. A malicious actor with sufficient Active Directory (AD) permissions can gain full access to an ESXi host that was previously configured to use AD for user management by re-creating the configured AD group ('ESXi Admins' by default) after it was deleted from AD.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-305

CVE-2023-45249

Acronis Cyber Infrastructure (ACI) Insecure Default Password Vulnerability

Vendor: Acronis

Product: Cyber Infrastructure (ACI)

Added: 2024-07-29

Due Date: 2024-08-19

Description:

Acronis Cyber Infrastructure (ACI) allows an unauthenticated user to execute commands remotely due to the use of default passwords.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-1393

CVE-2024-5217

ServiceNow Incomplete List of Disallowed Inputs Vulnerability

Vendor: ServiceNow

Product: Utah, Vancouver, and Washington DC Now Platform

Added: 2024-07-29

Due Date: 2024-08-19

Description:

ServiceNow Washington DC, Vancouver, and earlier Now Platform releases contain an incomplete list of disallowed inputs vulnerability in the GlideExpression script. An unauthenticated user could exploit this vulnerability to execute code remotely.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-184

CVE-2024-4879

ServiceNow Improper Input Validation Vulnerability

Vendor: ServiceNow

Product: Utah, Vancouver, and Washington DC Now Platform

Added: 2024-07-29

Due Date: 2024-08-19

Description:

ServiceNow Utah, Vancouver, and Washington DC Now Platform releases contain a jelly template injection vulnerability in UI macros. An unauthenticated user could exploit this vulnerability to execute code remotely.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-1287

CVE-2024-39891

Twilio Authy Information Disclosure Vulnerability

Vendor: Twilio

Product: Authy

Added: 2024-07-23

Due Date: 2024-08-13

Description:

Twilio Authy contains an information disclosure vulnerability in its API that allows an unauthenticated endpoint to accept a request containing a phone number and respond with information about whether the phone number was registered with Authy.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-203

CVE-2012-4792

Microsoft Internet Explorer Use-After-Free Vulnerability

Vendor: Microsoft

Product: Internet Explorer

Added: 2024-07-23

Due Date: 2024-08-13

Description:

Microsoft Internet Explorer contains a use-after-free vulnerability that allows a remote attacker to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly allocated or (2) is deleted, as demonstrated by a CDwnBindInfo object.

Required Action:

The impacted product is end-of-life and should be disconnected if still in use.

CWEs:

CWE-416

CVE-2022-22948

VMware vCenter Server Incorrect Default File Permissions Vulnerability

Vendor: VMware

Product: vCenter Server

Added: 2024-07-17

Due Date: 2024-08-07

Description:

VMware vCenter Server contains an incorrect default file permissions vulnerability that allows a remote, privileged attacker to gain access to sensitive information.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-276

CVE-2024-28995

SolarWinds Serv-U Path Traversal Vulnerability

Vendor: SolarWinds

Product: Serv-U

Added: 2024-07-17

Due Date: 2024-08-07

Description:

SolarWinds Serv-U contains a path traversal vulnerability that allows an attacker access to read sensitive files on the host machine.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-22