CISA Known Exploited Vulnerabilities

This dashboard displays the latest vulnerabilities published by the Cybersecurity & Infrastructure Security Agency (CISA).

CVE-2023-20867

VMware Tools Authentication Bypass Vulnerability

Vendor: VMware

Product: Tools

Added: 2023-06-23

Due Date: 2023-07-14

Description:

VMware Tools contains an authentication bypass vulnerability in the vgauth module. A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine. An attacker must have root access over ESXi to exploit this vulnerability.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-287

CVE-2023-27992

Zyxel Multiple NAS Devices Command Injection Vulnerability

Vendor: Zyxel

Product: Multiple Network-Attached Storage (NAS) Devices

Added: 2023-06-23

Due Date: 2023-07-14

Description:

Multiple Zyxel network-attached storage (NAS) devices contain a pre-authentication command injection vulnerability that could allow an unauthenticated attacker to execute commands remotely via a crafted HTTP request.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-78

CVE-2023-20887

Vmware Aria Operations for Networks Command Injection Vulnerability

Vendor: VMware

Product: Aria Operations for Networks

Added: 2023-06-22

Due Date: 2023-07-13

Description:

VMware Aria Operations for Networks (formerly vRealize Network Insight) contains a command injection vulnerability that allows a malicious actor with network access to perform an attack resulting in remote code execution.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-77

CVE-2020-35730

Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability

Vendor: Roundcube

Product: Roundcube Webmail

Added: 2023-06-22

Due Date: 2023-07-13

Description:

Roundcube Webmail contains a cross-site scripting (XSS) vulnerability that allows an attacker to send a plain text e-mail message with Javascript in a link reference element that is mishandled by linkref_addinindex in rcube_string_replacer.php.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-79

CVE-2020-12641

Roundcube Webmail Remote Code Execution Vulnerability

Vendor: Roundcube

Product: Roundcube Webmail

Added: 2023-06-22

Due Date: 2023-07-13

Description:

Roundcube Webmail contains an remote code execution vulnerability that allows attackers to execute code via shell metacharacters in a configuration setting for im_convert_path or im_identify_path.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-78

CVE-2021-44026

Roundcube Webmail SQL Injection Vulnerability

Vendor: Roundcube

Product: Roundcube Webmail

Added: 2023-06-22

Due Date: 2023-07-13

Description:

Roundcube Webmail is vulnerable to SQL injection via search or search_params.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-89

CVE-2016-9079

Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability

Vendor: Mozilla

Product: Firefox, Firefox ESR, and Thunderbird

Added: 2023-06-22

Due Date: 2023-07-13

Description:

Mozilla Firefox, Firefox ESR, and Thunderbird contain a use-after-free vulnerability in SVG Animation, targeting Firefox and Tor browser users on Windows.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-416

CVE-2016-0165

Microsoft Win32k Privilege Escalation Vulnerability

Vendor: Microsoft

Product: Win32k

Added: 2023-06-22

Due Date: 2023-07-13

Description:

Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-264

CVE-2023-27997

Ransomware

Fortinet FortiOS and FortiProxy SSL-VPN Heap-Based Buffer Overflow Vulnerability

Vendor: Fortinet

Product: FortiOS and FortiProxy SSL-VPN

Added: 2023-06-13

Due Date: 2023-07-04

Description:

Fortinet FortiOS and FortiProxy SSL-VPN contain a heap-based buffer overflow vulnerability which can allow an unauthenticated, remote attacker to execute code or commands via specifically crafted requests.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-122

CVE-2023-3079

Google Chromium V8 Type Confusion Vulnerability

Vendor: Google

Product: Chromium V8

Added: 2023-06-07

Due Date: 2023-06-28

Description:

Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-843

CVE-2023-33009

Zyxel Multiple Firewalls Buffer Overflow Vulnerability

Vendor: Zyxel

Product: Multiple Firewalls

Added: 2023-06-05

Due Date: 2023-06-26

Description:

Zyxel ATP, USG FLEX, USG FLEX 50(W), USG20(W)-VPN, VPN, and ZyWALL/USG firewalls contain a buffer overflow vulnerability in the notification function that could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and remote code execution on an affected device.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-120

CVE-2023-33010

Zyxel Multiple Firewalls Buffer Overflow Vulnerability

Vendor: Zyxel

Product: Multiple Firewalls

Added: 2023-06-05

Due Date: 2023-06-26

Description:

Zyxel ATP, USG FLEX, USG FLEX 50(W), USG20(W)-VPN, VPN, and ZyWALL/USG firewalls contain a buffer overflow vulnerability in the ID processing function that could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and remote code execution on an affected device.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-120

CVE-2023-34362

Ransomware

Progress MOVEit Transfer SQL Injection Vulnerability

Vendor: Progress

Product: MOVEit Transfer

Added: 2023-06-02

Due Date: 2023-06-23

Description:

Progress MOVEit Transfer contains a SQL injection vulnerability that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer's database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database in addition to executing SQL statements that alter or delete database elements.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-89

CVE-2023-28771

Zyxel Multiple Firewalls OS Command Injection Vulnerability

Vendor: Zyxel

Product: Multiple Firewalls

Added: 2023-05-31

Due Date: 2023-06-21

Description:

Zyxel ATP, USG FLEX, VPN, and ZyWALL/USG firewalls allow for improper error message handling which could allow an unauthenticated attacker to execute OS commands remotely by sending crafted packets to an affected device.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-78

CVE-2023-2868

Barracuda Networks ESG Appliance Improper Input Validation Vulnerability

Vendor: Barracuda Networks

Product: Email Security Gateway (ESG) Appliance

Added: 2023-05-26

Due Date: 2023-06-16

Description:

Barracuda Email Security Gateway (ESG) appliance contains an improper input validation vulnerability of a user-supplied .tar file, leading to remote command injection.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-20