Known Exploited Vulnerabilities and counting....
A known exploited vulnerability (KEV) refers to a software vulnerability that is being actively exploited by cybercriminals or threat actors. When a vulnerability becomes known to be exploited in the wild, it signals that the vulnerability poses a significant and imminent risk to organizations.
Begin by
Knowing
which assets are at risk.
Accurate
Inventory
is a fundamental security tool.
Inventory is an important aspect of cybersecurity because it helps organizations identify and manage their technology assets, which is crucial for securing their systems and data. Inventory helps with the identification of the devices, software, or configurations that can become a security risk. By maintaining a current inventory, organizations can quickly identify any unpatched devices or outdated software that requires updating or removal.
Common Vulnerability and Exposure
CVEs form a database of known security vulnerabilities that are actively tracked and managed by a group of organizations, such as the U.S. National Cyber Security Alliance. CVEs are an important tool for network security management because they not only provide an inventory of existing vulnerabilities, but also provide information about how the vulnerability can be exploited and instructions on how to protect against it.
Zombie CVE?
When an older computer on your network is missing a security patch...
Due to the urgent risks they represent, KEVs are prioritized by software vendors and security organizations for patches and remediation.
Slasher CVE?
A small group of CVEs can cause a lot of damage. See which vendors have been targets...
Search Known Exploits
Vampire CVEs?
KEVs allow attackers to compromise systems and networks to conduct malicious activities like stealing data, installing ransomware, or creating botnets.
Upcoming Patch Due Dates
via Binding Operational Directive 22-01
(BOD) 22-01 is a directive issued by the Cybersecurity and Infrastructure Security Agency (CISA) in the United States to federal agencies and federal contractors in order to improve their cybersecurity practices. It provides a set of guidelines and requirements that these agencies and contractors must follow to increase their defenses against cyber threats.
VMware
vCenter Server
Patch deadline: in 20 days on 12/11/2024
CVE-2024-38812
VMware vCenter Server contains a heap-based buffer overflow vulnerability in the implementation of the DCERPC protocol. This vulnerability could allow an attacker with network access to the vCenter Server to execute remote code by sending a specially crafted packet.
VMware vCenter Server Heap-Based Buffer Overflow Vulnerability
VMware
vCenter Server
Patch deadline: in 20 days on 12/11/2024
CVE-2024-38813
VMware vCenter contains an improper check for dropped privileges vulnerability. This vulnerability could allow an attacker with network access to the vCenter Server to escalate privileges to root by sending a specially crafted packet.
VMware vCenter Server Privilege Escalation Vulnerability
Palo Alto Networks
PAN-OS
Patch deadline: in 18 days on 12/09/2024
CVE-2024-0012
Palo Alto Networks PAN-OS contains an authentication bypass vulnerability in the web-based management interface for several PAN-OS products, including firewalls and VPN concentrators.
Palo Alto Networks PAN-OS Management Interface Authentication Bypass Vulnerability
Progress
Kemp LoadMaster
Patch deadline: in 18 days on 12/09/2024
CVE-2024-1212
Progress Kemp LoadMaster contains an OS command injection vulnerability that allows an unauthenticated, remote attacker to access the system through the LoadMaster management interface, enabling arbitrary system command execution.
Progress Kemp LoadMaster OS Command Injection Vulnerability
Palo Alto Networks
PAN-OS
Patch deadline: in 18 days on 12/09/2024
CVE-2024-9474
Palo Alto Networks PAN-OS contains an OS command injection vulnerability that allows for privilege escalation through the web-based management interface for several PAN products, including firewalls and VPN concentrators.
Palo Alto Networks PAN-OS Management Interface OS Command Injection Vulnerability
Palo Alto Networks
Expedition
Patch deadline: in 14 days on 12/05/2024
CVE-2024-9463
Palo Alto Networks Expedition contains an OS command injection vulnerability that allows an unauthenticated attacker to run arbitrary OS commands as root in Expedition, resulting in disclosure of usernames, cleartext passwords, device configurations, and device API keys of PAN-OS firewalls.
Palo Alto Networks Expedition OS Command Injection Vulnerability
CVE = Common Vulnerability and Exposure
CVE OF THE WEEK:
D-Link
DIR-600 Router
Patch deadline: 5 months ago on 06/06/2024
CVE-2014-100005
D-Link DIR-600 routers contain a cross-site request forgery (CSRF) vulnerability that allows an attacker to change router configurations by hijacking an existing administrator session.
D-Link DIR-600 Router Cross-Site Request Forgery (CSRF) Vulnerability
Learn more about this CVE: thehackernews.com
Cyber Security News
You may have missed...