CISA Known Exploited Vulnerabilities

This dashboard displays the latest vulnerabilities published by the Cybersecurity & Infrastructure Security Agency (CISA).

CVE-2024-4040

CrushFTP VFS Sandbox Escape Vulnerability

Vendor: CrushFTP

Product: CrushFTP

Added: 2024-04-24

Due Date: 2024-05-01

Description:

CrushFTP contains an unspecified sandbox escape vulnerability that allows a remote attacker to escape the CrushFTP virtual file system (VFS).

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-1336

CVE-2024-20359

Cisco ASA and FTD Privilege Escalation Vulnerability

Vendor: Cisco

Product: Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD)

Added: 2024-04-24

Due Date: 2024-05-01

Description:

Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) contain a privilege escalation vulnerability that can allow local privilege escalation from Administrator to root.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-94

CVE-2024-20353

Cisco ASA and FTD Denial of Service Vulnerability

Vendor: Cisco

Product: Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD)

Added: 2024-04-24

Due Date: 2024-05-01

Description:

Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) contain an infinite loop vulnerability that can lead to remote denial of service condition.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-835

CVE-2022-38028

Microsoft Windows Print Spooler Privilege Escalation Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2024-04-23

Due Date: 2024-05-14

Description:

Microsoft Windows Print Spooler service contains a privilege escalation vulnerability. An attacker may modify a JavaScript constraints file and execute it with SYSTEM-level permissions.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CVE-2024-3400

Ransomware

Palo Alto Networks PAN-OS Command Injection Vulnerability

Vendor: Palo Alto Networks

Product: PAN-OS

Added: 2024-04-12

Due Date: 2024-04-19

Description:

Palo Alto Networks PAN-OS GlobalProtect feature contains a command injection vulnerability that allows an unauthenticated attacker to execute commands with root privileges on the firewall.

Required Action:

Apply mitigations per vendor instructions as they become available. Otherwise, users with vulnerable versions of affected devices should enable Threat Prevention IDs available from the vendor. See the vendor bulletin for more details and a patch release schedule.

CWEs:

CWE-20 CWE-77

CVE-2024-3273

D-Link Multiple NAS Devices Command Injection Vulnerability

Vendor: D-Link

Product: Multiple NAS Devices

Added: 2024-04-11

Due Date: 2024-05-02

Description:

D-Link DNS-320L, DNS-325, DNS-327L, and DNS-340L contain a command injection vulnerability. When combined with CVE-2024-3272, this can lead to remote, unauthorized code execution.

Required Action:

This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.

CWEs:

CWE-77

CVE-2024-3272

D-Link Multiple NAS Devices Use of Hard-Coded Credentials Vulnerability

Vendor: D-Link

Product: Multiple NAS Devices

Added: 2024-04-11

Due Date: 2024-05-02

Description:

D-Link DNS-320L, DNS-325, DNS-327L, and DNS-340L contains a hard-coded credential that allows an attacker to conduct authenticated command injection, leading to remote, unauthorized code execution.

Required Action:

This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.

CWEs:

CWE-798

CVE-2024-29748

Android Pixel Privilege Escalation Vulnerability

Vendor: Android

Product: Pixel

Added: 2024-04-04

Due Date: 2024-04-25

Description:

Android Pixel contains a privilege escalation vulnerability that allows an attacker to interrupt a factory reset triggered by a device admin app.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-280

CVE-2024-29745

Android Pixel Information Disclosure Vulnerability

Vendor: Android

Product: Pixel

Added: 2024-04-04

Due Date: 2024-04-25

Description:

Android Pixel contains an information disclosure vulnerability in the fastboot firmware used to support unlocking, flashing, and locking affected devices.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-908

CVE-2023-24955

Ransomware

Microsoft SharePoint Server Code Injection Vulnerability

Vendor: Microsoft

Product: SharePoint Server

Added: 2024-03-26

Due Date: 2024-04-16

Description:

Microsoft SharePoint Server contains a code injection vulnerability that allows an authenticated attacker with Site Owner privileges to execute code remotely.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-94

CVE-2019-7256

Nice Linear eMerge E3-Series OS Command Injection Vulnerability

Vendor: Nice

Product: Linear eMerge E3-Series

Added: 2024-03-25

Due Date: 2024-04-15

Description:

Nice Linear eMerge E3-Series contains an OS command injection vulnerability that allows an attacker to conduct remote code execution.

Required Action:

Contact the vendor for guidance on remediating firmware, per their advisory.

CWEs:

CWE-78

CVE-2021-44529

Ivanti Endpoint Manager Cloud Service Appliance (EPM CSA) Code Injection Vulnerability

Vendor: Ivanti

Product: Endpoint Manager Cloud Service Appliance (EPM CSA)

Added: 2024-03-25

Due Date: 2024-04-15

Description:

Ivanti Endpoint Manager Cloud Service Appliance (EPM CSA) contains a code injection vulnerability that allows an unauthenticated user to execute malicious code with limited permissions (nobody).

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-94

CVE-2023-48788

Ransomware

Fortinet FortiClient EMS SQL Injection Vulnerability

Vendor: Fortinet

Product: FortiClient EMS

Added: 2024-03-25

Due Date: 2024-04-15

Description:

Fortinet FortiClient EMS contains a SQL injection vulnerability that allows an unauthenticated attacker to execute commands as SYSTEM via specifically crafted requests.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-89

CVE-2024-27198

Ransomware

JetBrains TeamCity Authentication Bypass Vulnerability

Vendor: JetBrains

Product: TeamCity

Added: 2024-03-07

Due Date: 2024-03-28

Description:

JetBrains TeamCity contains an authentication bypass vulnerability that allows an attacker to perform admin actions.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-288

CVE-2024-23225

Apple Multiple Products Memory Corruption Vulnerability

Vendor: Apple

Product: Multiple Products

Added: 2024-03-06

Due Date: 2024-03-27

Description:

Apple iOS, iPadOS, macOS, tvOS, watchOS, and visionOS kernel contain a memory corruption vulnerability that allows an attacker with arbitrary kernel read and write capability to bypass kernel memory protections.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-787