[CISA-2022:0908] CISA Adds 11 Known Exploited Vulnerabilities to Catalog

Severity Critical
CVEs 11

CISA has added 11 new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. These types of vulnerabilities are a frequent attack vector for malicious cyber actors and pose significant risk to the federal enterprise.

[CVE-2011-1823] Android OS Privilege Escalation Vulnerability

The vold volume manager daemon in Android kernel trusts messages from a PF_NETLINK socket, which allows an attacker to execute code and gain root privileges. This vulnerability is associated with GingerBreak and Exploit.AndroidOS.Lotoor.


[CVE-2011-4723] D-Link DIR-300 Router Cleartext Storage of a Password Vulnerability

The D-Link DIR-300 router stores cleartext passwords, which allows context-dependent attackers to obtain sensitive information.


[CVE-2017-5521] NETGEAR Multiple Devices Exposure of Sensitive Information Vulnerability

Multiple NETGEAR devices are prone to admin password disclosure via simple crafted requests to the web management server.


[CVE-2018-13374] Fortinet FortiOS and FortiADC Improper Access Control Vulnerability

Fortinet FortiOS and FortiADC contain an improper access control vulnerability that allows attackers to obtain the LDAP server login credentials configured in FortiGate by pointing a LDAP server connectivity test request to a rogue LDAP server.

  • Action Apply updates per vendor instructions.
  • Known To Be Used in Ransomware Campaigns?: Known
  • Vendor: Fortinet
  • Product: FortiOS and FortiADC
  • Due Date: Thu Sep 29 00:00:00 2022
  • Notes: https://www.fortiguard.com/psirt/FG-IR-18-157

[CVE-2018-2628] Oracle WebLogic Server Unspecified Vulnerability

Oracle WebLogic Server contains an unspecified vulnerability which can allow an unauthenticated attacker with T3 network access to compromise the server.


[CVE-2018-6530] D-Link Multiple Routers OS Command Injection Vulnerability

Multiple D-Link routers contain an unspecified vulnerability that allows for execution of OS commands.

  • Action The vendor D-Link published an advisory stating the fix under CVE-2018-20114 properly patches KEV entry CVE-2018-6530. If the device is still supported, apply updates per vendor instructions. If the affected device has since entered its end-of-life, it should be disconnected if still in use.
  • Known To Be Used in Ransomware Campaigns?: Known
  • Vendor: D-Link
  • Product: Multiple Routers
  • Due Date: Thu Sep 29 00:00:00 2022
  • Notes: https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10105

[CVE-2018-7445] MikroTik RouterOS Stack-Based Buffer Overflow Vulnerability

In MikroTik RouterOS, a stack-based buffer overflow occurs when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system.


[CVE-2020-9934] Apple iOS, iPadOS, and macOS Input Validation Vulnerability

Apple iOS, iPadOS, and macOS contain an unspecified vulnerability involving input validation which can allow a local attacker to view sensitive user information.


[CVE-2022-26258] D-Link DIR-820L Remote Code Execution Vulnerability

D-Link DIR-820L contains an unspecified vulnerability in Device Name parameter in /lan.asp which allows for remote code execution.


[CVE-2022-27593] QNAP Photo Station Externally Controlled Reference Vulnerability

Certain QNAP NAS running Photo Station with internet exposure contain an externally controlled reference to a resource vulnerability which can allow an attacker to modify system files. This vulnerability was observed being utilized in a Deadbolt ransomware campaign.


[CVE-2022-3075] Google Chromium Mojo Insufficient Data Validation Vulnerability

Google Chromium Mojo contains an insufficient data validation vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

ID
CISA-2022:0908
Severity
critical
Severity from
CVE-2018-2628
URL
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
Published
2022-09-08T00:00:00
(2 years ago)
Modified
2022-09-08T00:00:00
(2 years ago)
Other Advisories
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...