Skip to content

Commit

Permalink
Merge pull request #949 from e-m-b-a/known_exploited_update
Browse files Browse the repository at this point in the history
CISA known exploited database update
  • Loading branch information
m-1-k-3 committed Dec 11, 2023
2 parents 7ddb1e7 + f341c56 commit e641ca1
Showing 1 changed file with 9 additions and 1 deletion.
10 changes: 9 additions & 1 deletion config/known_exploited_vulnerabilities.csv
Original file line number Diff line number Diff line change
Expand Up @@ -252,7 +252,7 @@ CVE-2020-12271,Sophos,SFOS,"Sophos SFOS SQL Injection Vulnerability",2021-11-03,
CVE-2020-10181,Sumavision,"Enhanced Multimedia Router (EMR)","Sumavision EMR Cross-Site Request Forgery (CSRF) Vulnerability",2021-11-03,"Sumavision Enhanced Multimedia Router (EMR) contains a cross-site request forgery (CSRF) vulnerability allowing the creation of users with elevated privileges as administrator on a device.","Apply updates per vendor instructions.",2022-05-03,Unknown,
CVE-2017-6327,Symantec,"Symantec Messaging Gateway","Symantec Messaging Gateway Remote Code Execution Vulnerability",2021-11-03,"Symantec Messaging Gateway contains an unspecified vulnerability which can allow for remote code execution. With the ability to perform remote code execution, an attacker may also desire to perform privilege escalating actions.","Apply updates per vendor instructions.",2022-05-03,Unknown,
CVE-2019-18988,TeamViewer,Desktop,"TeamViewer Desktop Bypass Remote Login Vulnerability",2021-11-03,"TeamViewer Desktop allows for bypass of remote-login access control because the same AES key is used for different customers' installations. If an attacker were to know this key, they could decrypt protected information stored in registry or configuration files or decryption of the Unattended Access password to the system (which allows for remote login to the system).","Apply updates per vendor instructions.",2022-05-03,Unknown,
CVE-2017-9248,Progess,"ASP.NET AJAX and Sitefinity","Progress Telerik UI for ASP.NET AJAX and Sitefinity Cryptographic Weakness Vulnerability",2021-11-03,"Progress Telerik UI for ASP.NET AJAX and Sitefinity have a cryptographic weakness in Telerik.Web.UI.dll that can be exploited to disclose encryption keys (Telerik.Web.UI.DialogParametersEncryptionKey and/or the MachineKey), perform cross-site-scripting (XSS) attacks, compromise the ASP.NET ViewState, and/or upload and download files.","Apply updates per vendor instructions.",2022-05-03,Unknown,
CVE-2017-9248,Progress,"ASP.NET AJAX and Sitefinity","Progress Telerik UI for ASP.NET AJAX and Sitefinity Cryptographic Weakness Vulnerability",2021-11-03,"Progress Telerik UI for ASP.NET AJAX and Sitefinity have a cryptographic weakness in Telerik.Web.UI.dll that can be exploited to disclose encryption keys (Telerik.Web.UI.DialogParametersEncryptionKey and/or the MachineKey), perform cross-site-scripting (XSS) attacks, compromise the ASP.NET ViewState, and/or upload and download files.","Apply updates per vendor instructions.",2022-05-03,Unknown,
CVE-2021-31755,Tenda,"AC11 Router","Tenda AC11 Router Stack Buffer Overflow Vulnerability",2021-11-03,"Tenda AC11 devices contain a stack buffer overflow vulnerability in /goform/setmac which allows attackers to execute code via a crafted post request.","Apply updates per vendor instructions.",2021-11-17,Unknown,
CVE-2020-10987,Tenda,"AC1900 Router AC15 Model","Tenda AC1900 Router AC15 Model Remote Code Execution Vulnerability",2021-11-03,"Tenda AC1900 Router AC15 Model contains an unspecified vulnerability that allows remote attackers to execute system commands via the deviceName POST parameter.","Apply updates per vendor instructions.",2022-05-03,Unknown,
CVE-2018-14558,Tenda,"AC7, AC9, and AC10 Routers","Tenda AC7, AC9, and AC10 Routers Command Injection Vulnerability",2021-11-03,"Tenda AC7, AC9, and AC10 devices contain a command injection vulnerability due to the ""formsetUsbUnload"" function executes a dosystemCmd function with untrusted input. Successful exploitation allows an attacker to execute OS commands via a crafted goform/setUsbUnload request.","Apply updates per vendor instructions.",2022-05-03,Unknown,
Expand Down Expand Up @@ -1041,3 +1041,11 @@ CVE-2020-2551,Oracle,"Fusion Middleware","Oracle Fusion Middleware Unspecified V
CVE-2023-4911,GNU,"GNU C Library","GNU C Library Buffer Overflow Vulnerability",2023-11-21,"GNU C Library's dynamic loader ld.so contains a buffer overflow vulnerability when processing the GLIBC_TUNABLES environment variable, allowing a local attacker to execute code with elevated privileges.","Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",2023-12-12,Unknown,"This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=1056e5b4c3f2d90ed2b4a55f96add28da2f4c8fa, https://access.redhat.com/security/cve/cve-2023-4911, https://www.debian.org/security/2023/dsa-5514"
CVE-2023-6345,Google,Skia,"Google Skia Integer Overflow Vulnerability",2023-11-30,"Google Skia contains an integer overflow vulnerability affecting Google Chrome and ChromeOS, Android, Flutter, and possibly other products.","Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",2023-12-21,Unknown,"This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html"
CVE-2023-49103,ownCloud,"ownCloud graphapi","ownCloud graphapi Information Disclosure Vulnerability",2023-11-30,"ownCloud graphapi contains an information disclosure vulnerability that can reveal sensitive data stored in phpinfo() via GetPhpInfo.php, including administrative credentials.","Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",2023-12-21,Unknown,https://owncloud.com/security-advisories/disclosure-of-sensitive-credentials-and-configuration-in-containerized-deployments/
CVE-2023-42917,Apple,"Multiple Products","Apple Multiple Products WebKit Memory Corruption Vulnerability",2023-12-04,"Apple iOS, iPadOS, macOS, and Safari WebKit contain a memory corruption vulnerability that leads to code execution when processing web content.","Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",2023-12-25,Unknown,"https://support.apple.com/en-us/HT214031, https://support.apple.com/en-us/HT214032, https://support.apple.com/en-us/HT214033"
CVE-2023-42916,Apple,"Multiple Products","Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability",2023-12-04,"Apple iOS, iPadOS, macOS, and Safari WebKit contain an out-of-bounds read vulnerability that may disclose sensitive information when processing web content.","Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",2023-12-25,Unknown,"https://support.apple.com/en-us/HT214031, https://support.apple.com/en-us/HT214032, https://support.apple.com/en-us/HT214033"
CVE-2023-33107,Qualcomm,"Multiple Chipsets","Qualcomm Multiple Chipsets Integer Overflow Vulnerability",2023-12-05,"Multiple Qualcomm chipsets contain an integer overflow vulnerability due to memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.","Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",2023-12-26,Unknown,"This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://git.codelinaro.org/clo/la/kernel/msm-4.19/-/commit/d66b799c804083ea5226cfffac6d6c4e7ad4968b"
CVE-2023-33106,Qualcomm,"Multiple Chipsets","Qualcomm Multiple Chipsets Use of Out-of-Range Pointer Offset Vulnerability",2023-12-05,"Multiple Qualcomm chipsets contain a use of out-of-range pointer offset vulnerability due to memory corruption in Graphics while submitting a large list of sync points in an AUX command to the IOCTL_KGSL_GPU_AUX_COMMAND.","Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",2023-12-26,Unknown,"This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://git.codelinaro.org/clo/la/kernel/msm-4.19/-/commit/1e46e81dbeb69aafd5842ce779f07e617680fd58"
CVE-2023-33063,Qualcomm,"Multiple Chipsets","Qualcomm Multiple Chipsets Use-After-Free Vulnerability",2023-12-05,"Multiple Qualcomm chipsets contain a use-after-free vulnerability due to memory corruption in DSP Services during a remote call from HLOS to DSP.","Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",2023-12-26,Unknown,"This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://git.codelinaro.org/clo/la/kernel/msm-5.15/-/commit/2643808ddbedfaabbb334741873fb2857f78188a, https://git.codelinaro.org/clo/la/kernel/msm-4.14/-/commit/d43222efda5a01c9804d74a541e3c1be9b7fe110"
CVE-2022-22071,Qualcomm,"Multiple Chipsets","Qualcomm Multiple Chipsets Use-After-Free Vulnerability",2023-12-05,"Multiple Qualcomm chipsets contain a use-after-free vulnerability when process shell memory is freed using IOCTL munmap call and process initialization is in progress.","Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",2023-12-26,Unknown,"This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://git.codelinaro.org/clo/la/kernel/msm-5.4/-/commit/586840fde350d7b8563df9889c8ce397e2c20dda"
CVE-2023-41266,Qlik,Sense,"Qlik Sense Path Traversal Vulnerability",2023-12-07,"Qlik Sense contains a path traversal vulnerability that allows a remote, unauthenticated attacker to create an anonymous session by sending maliciously crafted HTTP requests. This anonymous session could allow the attacker to send further requests to unauthorized endpoints.","Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",2023-12-28,Unknown,https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801
CVE-2023-41265,Qlik,Sense,"Qlik Sense HTTP Tunneling Vulnerability",2023-12-07,"Qlik Sense contains an HTTP tunneling vulnerability that allows an attacker to escalate privileges and execute HTTP requests on the backend server hosting the software.","Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",2023-12-28,Unknown,https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801

0 comments on commit e641ca1

Please sign in to comment.