CISA Known Exploited Vulnerabilities Catalog
7.2
CVE-2023-20273 - Cisco IOS XE Web UI Command Injection Vulnerability -
Action Due Oct 27, 2023 Target Vendor : Cisco
Description : Cisco IOS XE contains a command injection vulnerability in the web user interface. When chained with CVE-2023-20198, the attacker can leverage the new local user to elevate privilege to root and write the implant to the file system. Cisco identified CVE-2023-20273 as the vulnerability exploited to deploy the implant. CVE-2021-1435, previously associated with the exploitation events, is no longer believed to be related to this activity.
Action : Verify that instances of Cisco IOS XE Web UI are in compliance with BOD 23-02 and apply mitigations per vendor instructions. For affected products (Cisco IOS XE Web UI exposed to the internet or to untrusted networks), follow vendor instructions to determine if a system may have been compromised and immediately report positive findings to CISA.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z
9.4
CVE-2023-4966 - Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability -
Action Due Nov 08, 2023 Target Vendor : Citrix
Description : Citrix NetScaler ADC and NetScaler Gateway contain a buffer overflow vulnerability that allows for sensitive information disclosure when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.
Action : Apply mitigations and kill all active and persistent sessions per vendor instructions [https://www.netscaler.com/blog/news/cve-2023-4966-critical-security-update-now-available-for-netscaler-adc-and-netscaler-gateway/] OR discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Known
Notes : https://www.netscaler.com/blog/news/cve-2023-4966-critical-security-update-now-available-for-netscaler-adc-and-netscaler-gateway/, https://support.citrix.com/article/CTX579459/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20234966-and-cve20234967
10.0
CVE-2023-20198 - Cisco IOS XE Web UI Privilege Escalation Vulnerability -
Action Due Oct 20, 2023 Target Vendor : Cisco
Description : Cisco IOS XE Web UI contains a privilege escalation vulnerability in the web user interface that could allow a remote, unauthenticated attacker to create an account with privilege level 15 access. The attacker can then use that account to gain control of the affected device.
Action : Verify that instances of Cisco IOS XE Web UI are in compliance with BOD 23-02 and apply mitigations per vendor instructions. For affected products (Cisco IOS XE Web UI exposed to the internet or to untrusted networks), follow vendor instructions to determine if a system may have been compromised and immediately report positive findings to CISA.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://www.cisco.com/c/en/us/support/docs/ios-nx-os-software/ios-xe-dublin-17121/221128-software-fix-availability-for-cisco-ios.html
7.8
CVE-2023-21608 - Adobe Acrobat and Reader Use-After-Free Vulnerability -
Action Due Oct 31, 2023 Target Vendor : Adobe
Description : Adobe Acrobat and Reader contains a use-after-free vulnerability that allows for code execution in the context of the current user.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://helpx.adobe.com/security/products/acrobat/apsb23-01.html
6.6
CVE-2023-20109 - Cisco IOS and IOS XE Group Encrypted Transport VPN Out-of-Bounds Write Vulnerability -
Action Due Oct 31, 2023 Target Vendor : Cisco
Description : Cisco IOS and IOS XE contain an out-of-bounds write vulnerability in the Group Encrypted Transport VPN (GET VPN) feature that could allow an authenticated, remote attacker who has administrative control of either a group member or a key server to execute malicious code or cause a device to crash.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-getvpn-rce-g8qR68sx
5.3
CVE-2023-41763 - Microsoft Skype for Business Privilege Escalation Vulnerability -
Action Due Oct 31, 2023 Target Vendor : Microsoft
Description : Microsoft Skype for Business contains an unspecified vulnerability that allows for privilege escalation.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-41763
6.5
CVE-2023-36563 - Microsoft WordPad Information Disclosure Vulnerability -
Action Due Oct 31, 2023 Target Vendor : Microsoft
Description : Microsoft WordPad contains an unspecified vulnerability that allows for information disclosure.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-36563
7.5
CVE-2023-44487 - HTTP/2 Rapid Reset Attack Vulnerability -
Action Due Oct 31, 2023 Target Vendor : IETF
Description : HTTP/2 contains a rapid reset vulnerability that allows for a distributed denial-of-service attack (DDoS).
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/
9.8
CVE-2023-22515 - Atlassian Confluence Data Center and Server Broken Access Control Vulnerability -
Action Due Oct 13, 2023 Target Vendor : Atlassian
Description : Atlassian Confluence Data Center and Server contains a broken access control vulnerability that allows an attacker to create unauthorized Confluence administrator accounts and access Confluence.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. Check all affected Confluence instances for evidence of compromise per vendor instructions and report any positive findings to CISA.
Known To Be Used in Ransomware Campaigns? : Known
Notes : https://confluence.atlassian.com/security/cve-2023-22515-privilege-escalation-vulnerability-in-confluence-data-center-and-server-1295682276.html
10.0
CVE-2023-40044 - Progress WS_FTP Server Deserialization of Untrusted Data Vulnerability -
Action Due Oct 26, 2023 Target Vendor : Progress
Description : Progress WS_FTP Server contains a deserialization of untrusted data vulnerability in the Ad Hoc Transfer module that allows an authenticated attacker to execute remote commands on the underlying operating system.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Known
Notes : https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023
7.8
CVE-2023-42824 - Apple iOS and iPadOS Kernel Privilege Escalation Vulnerability -
Action Due Oct 26, 2023 Target Vendor : Apple
Description : Apple iOS and iPadOS contain an unspecified vulnerability that allows for local privilege escalation.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://support.apple.com/en-us/HT213961
9.8
CVE-2023-42793 - JetBrains TeamCity Authentication Bypass Vulnerability -
Action Due Oct 25, 2023 Target Vendor : JetBrains
Description : JetBrains TeamCity contains an authentication bypass vulnerability that allows for remote code execution on TeamCity Server.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Known
Notes : https://blog.jetbrains.com/teamcity/2023/09/critical-security-issue-affecting-teamcity-on-premises-update-to-2023-05-4-now/
7.0
CVE-2023-28229 - Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability -
Action Due Oct 25, 2023 Target Vendor : Microsoft
Description : Microsoft Windows Cryptographic Next Generation (CNG) Key Isolation Service contains an unspecified vulnerability that allows an attacker to gain specific limited SYSTEM privileges.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28229
5.5
CVE-2023-4211 - Arm Mali GPU Kernel Driver Use-After-Free Vulnerability -
Action Due Oct 24, 2023 Target Vendor : Arm
Description : Arm Mali GPU Kernel Driver contains a use-after-free vulnerability that allows a local, non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities
8.8
CVE-2023-5217 - Google Chromium libvpx Heap Buffer Overflow Vulnerability -
Action Due Oct 23, 2023 Target Vendor : Google
Description : Google Chromium libvpx contains a heap buffer overflow vulnerability in vp8 encoding that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could impact web browsers using libvpx, including but not limited to Google Chrome.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html
9.8
CVE-2018-14667 - Red Hat JBoss RichFaces Framework Expression Language Injection Vulnerability -
Action Due Oct 19, 2023 Target Vendor : Red Hat
Description : Red Hat JBoss RichFaces Framework contains an expression language injection vulnerability via the UserResource resource. A remote, unauthenticated attacker could exploit this vulnerability to execute malicious code using a chain of Java serialized objects via org.ajax4jsf.resource.UserResource$UriData.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14667
5.5
CVE-2023-41991 - Apple Multiple Products Improper Certificate Validation Vulnerability -
Action Due Oct 16, 2023 Target Vendor : Apple
Description : Apple iOS, iPadOS, macOS, and watchOS contain an improper certificate validation vulnerability that can allow a malicious app to bypass signature validation.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://support.apple.com/en-us/HT213926, https://support.apple.com/en-us/HT213927, https://support.apple.com/en-us/HT213928, https://support.apple.com/en-us/HT213929, https://support.apple.com/en-us/HT213931
7.8
CVE-2023-41992 - Apple Multiple Products Kernel Privilege Escalation Vulnerability -
Action Due Oct 16, 2023 Target Vendor : Apple
Description : Apple iOS, iPadOS, macOS, and watchOS contain an unspecified vulnerability that allows for local privilege escalation.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://support.apple.com/en-us/HT213926, https://support.apple.com/en-us/HT213927, https://support.apple.com/en-us/HT213928, https://support.apple.com/en-us/HT213929, https://support.apple.com/en-us/HT213931, https://support.apple.com/en-us/HT213932
8.8
CVE-2023-41993 - Apple Multiple Products WebKit Code Execution Vulnerability -
Action Due Oct 16, 2023 Target Vendor : Apple
Description : Apple iOS, iPadOS, macOS, and Safari WebKit contain an unspecified vulnerability that can allow an attacker to execute code when processing web content.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://support.apple.com/en-us/HT213926, https://support.apple.com/en-us/HT213927, https://support.apple.com/en-us/HT213930
7.2
CVE-2023-41179 - Trend Micro Apex One and Worry-Free Business Security Remote Code Execution Vulnerability -
Action Due Oct 12, 2023 Target Vendor : Trend Micro
Description : Trend Micro Apex One and Worry-Free Business Security contain an unspecified vulnerability in the third-party anti-virus uninstaller that could allow an attacker to manipulate the module to conduct remote code execution. An attacker must first obtain administrative console access on the target system in order to exploit this vulnerability.
Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://success.trendmicro.com/dcx/s/solution/000294994?language=en_US