The Precursor Security Weekly Vulnerability Roundup for week commencing 30th September 2024.
Get Your 'Vulnerability Management Template' FREE!
Your Vulnerability Management Template Includes:
Secure your organisation today by completing the form for your Vulnerability Management Template.
Download the, 'How to secure Microsoft Office Desktop Deployments Technical Guide' - FREE
Complete the form to download your free technical guide and secure your organisation today.
Download the Cyber Essentials Template Policy Pack - FREE
Complete the form to download your FREE Cyber Essentials Template Pack today, including:
Download the Microsoft 365 Security Guide - FREE
Complete the form to download your FREE Microsoft 365 Security Guide today, including:
Sign up on the form and receive the guide instantly.
Over the past week, there have been four vulnerabilities newly added to the CISA KEV list, signifying a notable threat that requires immediate attention. The overall trend reveals an alarming increase in exploit probability across a diverse array of technologies, notably including Microsoft Word and Excel, with Adobe products also showing significant EPSS increase. Adobe Reader and Acrobat versions, as well as multiple Microsoft Office components, present critical bypass vulnerabilities that are recurrent across numerous reports. Immediate updates and proactive patching are the best defense against these active and potentially hazardous threats. These trends call for an enhanced focus on stringent patch management and continuous monitoring of enterprise IT assets to safeguard against these evolving risks.
EPSS Increase Delta: 92.61%
Affected Technology: DrayTek Vigor Devices
Is New CISA Known Exploited Vulnerability: False
Recent analysis shows a significant increase in risk associated with CVE-2020-15415, with an EPSS delta of +92.61%. This vulnerability affects DrayTek Vigor3900, Vigor2960, and Vigor300B devices. Prior to firmware version 1.5.1, the cgi-bin/mainfunction.cgi/cvmcfgupload function is vulnerable to remote command execution through shell metacharacters included in a filename when the Content-Type is set to text/x-python-script. Users are urged to update to the latest firmware to mitigate this risk.
EPSS Increase Delta: 77.23%
Affected Technology: Acronis Cyber Infrastructure
Is New CISA Known Exploited Vulnerability: False
A significant escalation in threat level for CVE-2023-45249, with an EPSS delta rise of 77.23%. This vulnerability is due to the utilization of default passwords in several builds of Acronis Cyber Infrastructure, enabling remote command execution. Affected versions extend up to ACI build 5.4.4-132. Immediate actions suggest updating to the latest builds to mitigate this risk.
EPSS Increase Delta: 68.11%
Affected Technology: Tatsu WordPress Plugin
Is New CISA Known Exploited Vulnerability: False
EPSS increased significantly from 11% to 80%, a delta of 68.11%. The vulnerability in the Tatsu WordPress plugin prior to version 3.3.12 allows unauthenticated file uploads. Attackers can exploit this to upload a malicious ZIP file that, when extracted, bypasses extension controls and adds executable files to the server. Immediate update to version 3.3.12 is advised to mitigate this risk.
EPSS Increase Delta: 54.38%
Affected Technology: Microsoft Excel
Is New CISA Known Exploited Vulnerability: False
The EPSS score for CVE-2022-26901 has risen sharply by 54.38%, indicating increased risk. This vulnerability involves a Microsoft Excel Remote Code Execution issue, allowing attackers to execute arbitrary code via a crafted Excel file. Immediate patching is recommended.
EPSS Increase Delta: 39.59%
Affected Technology: HEVC Video Extensions
Is New CISA Known Exploited Vulnerability: False
EPSS increase from 2.77% to 42.36%, showing a significant risk elevation of 39.59%. The vulnerability involves a remote code execution flaw in HEVC Video Extensions. Essentially, this allows attackers to execute arbitrary code remotely by exploiting the video processing functionalities of affected technologies. Users should apply patches or updates immediately to mitigate this threat.
EPSS Increase Delta: 39.59%
Affected Technology: Windows Upgrade Assistant
Is New CISA Known Exploited Vulnerability: False
The EPSS score for CVE-2022-24543 increased significantly from 2.77% to 42.36%, a delta of 39.59%. This vulnerability describes a remote code execution flaw within the Windows Upgrade Assistant. Attackers could exploit this to execute arbitrary code with elevated privileges.
EPSS Increase Delta: 39.59%
Affected Technology: Microsoft Excel
Is New CISA Known Exploited Vulnerability: False
CVE-2022-24473 has seen a significant increase in exploitability, jumping from an original EPSS of 2.77% to a new EPSS of 42.36%, marking a delta of 39.59%. This vulnerability pertains to a remote code execution flaw in Microsoft Excel, potentially allowing an attacker to execute arbitrary code if the user opens a specially crafted file. Users are advised to update to the latest version of Microsoft Excel to mitigate this risk.
EPSS Increase Delta: 39.59%
Affected Technology: Windows Fax Compose Form
Is New CISA Known Exploited Vulnerability: False
CVE-2022-26918 encountered a significant surge in exploitability, with an EPSS increase from 2.77% to 42.36%, marking a delta of 39.59%. This Windows Fax Compose Form vulnerability allows remote attackers to execute arbitrary code. Current remediations are to apply patches provided by Windows in their latest updates.
EPSS Increase Delta: 39.59%
Affected Technology: Windows
Is New CISA Known Exploited Vulnerability: False
A sharp rise in exploitability, with EPSS increasing from 2.77% to 42.36%, a delta of 39.59%. This vulnerability in Windows Fax Compose Form allows remote code execution, permitting attackers to execute arbitrary code on victim systems. Immediate patching is recommended.
EPSS Increase Delta: 39.59
Affected Technology: Windows Graphics Component
Is New CISA Known Exploited Vulnerability: False
EPSS has increased by 39.59% for CVE-2022-26903, indicating a significant rise in exploitability risk. This pertains to a severe vulnerability in the Windows Graphics Component, allowing remote code execution due to how graphics objects are handled. Immediate patching is advised for affected systems.
EPSS Increase Delta: 33.20%
Affected Technology: Internet Explorer
Is New CISA Known Exploited Vulnerability: False
The EPSS has experienced a significant increase of 33.20%, demonstrating heightened risk associated with CVE-2006-2383. This vulnerability affects Microsoft Internet Explorer versions 5.01 SP4 and 6 SP1 and earlier, due to an unspecified error in the DXImageTransform.Microsoft.Light ActiveX control. The flaw involves unexpected data triggering improper parameter validation, leading to potential remote code execution by causing Internet Explorer to crash. Users are urged to update or apply security patches to mitigate this vulnerability.
EPSS Increase Delta: 32.34
Affected Technology: EVOLUCARE ECSIMAGING
Is New CISA Known Exploited Vulnerability: False
The EPSS has increased significantly from 1.19% to 33.53%, indicating a heightened risk associated with CVE-2021-3118. This vulnerability pertains to EVOLUCARE ECSIMAGING versions up to 6.21.5, where SQL Injection vulnerabilities in both the login and password-forgotten forms can allow attackers to access and manipulate database contents, running as root. Immediate patches are unavailable as the affected products are no longer supported.
EPSS Increase Delta: 32.07%
Affected Technology: Windows Fax Services
Is New CISA Known Exploited Vulnerability: False
The EPSS increased significantly by 32.07% for CVE-2022-26916, characterized as a Windows Fax Compose Form Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code through the fax compose interface, underscoring the need for rapid patch implementation.
EPSS Increase Delta: 30.08%
Affected Technology: Microsoft PowerPoint
Is New CISA Known Exploited Vulnerability: False
The EPSS has increased significantly by 30.08%, indicating a heightened risk associated with this vulnerability. Specifically, the issue resides in Microsoft PowerPoint across various Microsoft Office versions including 2000 SP3, XP SP3, 2003 SP1 and SP2, and Office for Mac 2004 and v. X. It involves a malformed record that allows user-assisted attackers to execute arbitrary code through memory corruption. Users are urged to update their software to the latest version to mitigate this risk.
EPSS Increase Delta: 28.17%
Affected Technology: TurboPower Abbrevia
Is New CISA Known Exploited Vulnerability: False
The EPSS has increased significantly, showing a 28.17% rise, which highlights an increased risk. A buffer overflow vulnerability in TurboPower Abbrevia before 4.0, as used in several applications including ScadaTEC ScadaPhone and ModbusTagServer, could let attackers crash the application or potentially execute arbitrary code through a malicious ZIP file. Immediate update to the latest version is recommended to mitigate this threat.
EPSS Increase Delta: 27.69%
Affected Technology: Remote Desktop Protocol
Is New CISA Known Exploited Vulnerability: False
The EPSS score for CVE-2021-38665 has increased significantly, marking a 27.69% rise in the evaluated risk. This vulnerability describes a Remote Desktop Protocol Client Information Disclosure issue, where sensitive data could be unintentionally exposed to unauthorized entities. Users are urged to apply updates and review security configurations to mitigate this risk.
EPSS Increase Delta: 27.19
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
EPSS has seen a significant increase from 3% to 30%, marking a 27% rise. This integer overflow vulnerability in Adobe Reader and Acrobat allows attackers to execute arbitrary code via unspecified vectors. It affects multiple versions on both Windows and OS X, distinct from CVE-2015-5097 and CVE-2015-5109. Users should update to the patched versions to mitigate this risk.
EPSS Increase Delta: 26.22%
Affected Technology: Microsoft Office
Is New CISA Known Exploited Vulnerability: False
The EPSS delta for CVE-2015-6172 has increased by 26.22%, indicating a significant rise in potential exploitability. This vulnerability affects Microsoft Word across multiple versions, where processing a crafted email through Outlook could allow remote attackers to execute arbitrary code. This flaw, often referred to as the 'Microsoft Office RCE Vulnerability', poses a critical risk especially in environments where Outlook is frequently used for handling external emails.
EPSS Increase Delta: 25.5%
Affected Technology: Internet Explorer 7 and 8
Is New CISA Known Exploited Vulnerability: False
EPSS has increased significantly by 25.5% for CVE-2015-6145. This vulnerability in Microsoft Internet Explorer 7 and 8, allows remote attackers to execute arbitrary code or cause a denial of service through memory corruption after visiting a malicious website, distinct from CVE-2015-6146. Users should ensure their systems are updated to later versions of Internet Explorer or alternative browsers to mitigate potential risks.
EPSS Increase Delta: 25.5%
Affected Technology: Internet Explorer 7 and 8
Is New CISA Known Exploited Vulnerability: False
EPSS has increased by 25.5% for CVE-2015-6146. This vulnerability in Microsoft Internet Explorer 7 and 8 allows remote attackers to execute arbitrary code or cause a denial of service through memory corruption via a crafted website, distinct from CVE-2015-6145. Users should apply updates provided by Microsoft to mitigate this risk.
EPSS Increase Delta: 25.5%
Affected Technology: Microsoft Internet Explorer
Is New CISA Known Exploited Vulnerability: False
An increased threat assessment for CVE-2015-6156 has been noted with an EPSS delta of 25.5%. This vulnerability in Microsoft Internet Explorer versions 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service through memory corruption, triggered by a malicious website. It’s distinct from CVE-2015-6148 but similarly critical.
EPSS Increase Delta: 25.50%
Affected Technology: Microsoft Internet Explorer 10
Is New CISA Known Exploited Vulnerability: False
Recent analysis shows an increase in the EPSS for CVE-2015-6162, now at 76.41%, marking a significant rise of 25.50%. This vulnerability affects Microsoft Internet Explorer 10, where remote attackers can execute arbitrary code or cause a denial of service through memory corruption by leveraging a specifically crafted web site. It's distinct from CVE-2015-6152 and poses a serious risk due to its potential for remote code execution.
EPSS Increase Delta: 22.16%
Affected Technology: Slimstat Analytics WordPress plugin
Is New CISA Known Exploited Vulnerability: False
The Slimstat Analytics WordPress plugin suffers from a critical vulnerability, where subscribers can execute harmful SQL queries due to insufficient shortcode sanitization in versions prior to 4.9.3.3. Updating to the latest version mitigates this vulnerability.
EPSS Increase Delta: 22.14%
Affected Technology: Gibbon
Is New CISA Known Exploited Vulnerability: False
CVE-2024-24725 has seen a significant increase in exploitability, with the EPSS delta climbing by 22.14% this week. The vulnerability in Gibbon up to version 26.0.00 allows remote authenticated users to perform PHP deserialization attacks via a specific POST request. Immediate mitigation measures should be enacted to prevent potential exploits.
EPSS Increase Delta: 21.90%
Affected Technology: Microsoft Office Visio
Is New CISA Known Exploited Vulnerability: False
EPSS has significantly increased by 21.90%, indicating a heightened risk. The vulnerability pertains to a remote code execution flaw in Microsoft Office Visio, which could allow an attacker to execute malicious code on the target system if exploited. Users are advised to apply updates provided by Microsoft to mitigate this risk.
EPSS Increase Delta: 21.54%
Affected Technology: Inductive Automation Ignition
Is New CISA Known Exploited Vulnerability: False
EPSS score increased by 21.54%, indicating a heightened risk. The vulnerability in Inductive Automation Ignition 8.1.15 allows remote attackers to bypass authentication without needing prior authentication credentials. This flaw is in the com.inductiveautomation.ignition.gateway.web.pages, making it critical to prioritize updates or monitoring for affected systems.
EPSS Increase Delta: 21.07%
Affected Technology: SAP Commerce Cloud
Is New CISA Known Exploited Vulnerability: False
EPSS has surged from 0.29% to 21.37%, indicating a significant increase in the exploitation probability of CVE-2019-0344. This vulnerability exists in SAP Commerce Cloud's virtualjdbc extension, specifically versions 6.4 through 1905, allowing code injection due to unsafe deserialization. Attackers could execute arbitrary code on targeted systems under Hybris user rights. Immediate software updates and applying patches provided by SAP are recommended.
EPSS Increase Delta: 20.11%
Affected Technology: Microsoft Windows, Microsoft Office
Is New CISA Known Exploited Vulnerability: False
EPSS increased by 20.11% indicating a heightened risk. The Windows font library in various Microsoft products, including Vista SP2 and Office 2007 SP3, has a critical vulnerability allowing remote code execution via a crafted embedded font, dubbed as Graphics Memory Corruption Vulnerability. Immediate updating and patching are recommended.
EPSS Increase Delta: 19.77%
Affected Technology: Mozilla Firefox, SeaMonkey
Is New CISA Known Exploited Vulnerability: False
CVE-2007-5337 exhibited a marked increase in exploit probability, rising from 5.53% to 25.30%, a delta of 19.77%. This vulnerability affects Mozilla Firefox versions before 2.0.0.8 and SeaMonkey before 1.1.5 on Linux systems with gnome-vfs support. It enables remote attackers to read arbitrary files on SSH/sftp servers that use key authentication via a crafted webpage with smb: or sftp: URIs. Users are advised to update to newer versions that have addressed this security issue.
EPSS Increase Delta: 19.52%
Affected Technology: Adobe Reader, Acrobat
Is New CISA Known Exploited Vulnerability: False
An increase from 1.71% to 21.23% in EPSS indicates heightened risk. Adobe Reader and Acrobat suffer from a security flaw where certain versions fail to restrict JavaScript API execution. This affects versions 10.x before 10.1.15, 11.x before 11.0.12, and certain DC versions before respective updates on Windows and OS X. Immediate patching is advised.
EPSS Increase Delta: 19.52%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
EPSS score increased by 19.52% indicating a higher risk over time. Adobe Reader and Acrobat versions 10.x, 11.x, and DC versions have a critical vulnerability allowing attackers to bypass JavaScript API execution restrictions. Immediate updating to the latest versions, as recommended by Adobe, is required to mitigate this threat.
EPSS Increase Delta: 19.52%
Affected Technology: Adobe Reader, Acrobat
Is New CISA Known Exploited Vulnerability: False
Adobe Reader and Acrobat versions prior to those specified in the NVD description suffer from a critical vulnerability allowing attackers to bypass JavaScript API restrictions. This vulnerability uniquely affects distinct versions and platforms differently from other related CVEs. Immediate updating to the latest patched versions is necessary. The EPSS shows a significant rise, increasing by 19.52%, indicating a growing risk and urgency for remediation.
EPSS Increase Delta: 19.52%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
Adobe Reader and Acrobat products had severe restrictions bypass vulnerability affecting prior versions allowing attackers to sidestep JavaScript API execution constraints. EPSS increase noted at 19.52%, indicating a heightened risk. Users should upgrade to version 10.1.15, 11.0.12, or later depending on their specific product version.
EPSS Increase Delta: 19.31%
Affected Technology: GitHub Repository
Is New CISA Known Exploited Vulnerability: False
CVE-2023-1177 shows a significant upward shift in risk, with the EPSS delta increasing by 19.31%. The vulnerability is a Path Traversal issue identified in the GitHub repository mlflow/mlflow before version 2.2.1. Path traversal can allow attackers to access files or directories that are stored outside the web root folder, potentially exposing sensitive information if exploited.
EPSS Increase Delta: 18.71%
Affected Technology: Microsoft Office
Is New CISA Known Exploited Vulnerability: False
EPSS Delta of 18.71% highlights increased exploitability for CVE-2015-6177, affecting Microsoft Excel 2007 SP3, Office Compatibility Pack SP3, and Excel Viewer. Remote attackers can execute arbitrary code via crafted Office documents, leveraging a memory corruption flaw. Immediate updates and rigorous document screening are recommended.
EPSS Increase Delta: 18.71%
Affected Technology: Microsoft Office
Is New CISA Known Exploited Vulnerability: False
The EPSS score for CVE-2015-6124 has increased significantly by 18.71%. This vulnerability affects various versions of Microsoft Word and Office, where remote attackers can execute arbitrary code through a crafted Office document, known as the Microsoft Office Memory Corruption Vulnerability. Users should apply updates provided by Microsoft to mitigate this risk.
EPSS Increase Delta: 18.71%
Affected Technology: Microsoft Office
Is New CISA Known Exploited Vulnerability: False
EPSS increase of 18.71% indicating a rise in exploitability risk. Microsoft Office 2007 SP3 and Office 2010 SP2 are vulnerable to remote code execution from a specially crafted Office document, known as Microsoft Office Memory Corruption Vulnerability. Users should apply updates provided by Microsoft to mitigate this risk.
EPSS Increase Delta: 18.71%
Affected Technology: Microsoft Excel
Is New CISA Known Exploited Vulnerability: False
The EPSS change for CVE-2015-6040 is significant, showing an increase from 17% to 36%, a delta of 18.71%. This vulnerability in Microsoft Excel, including versions 2007 SP3, 2010 SP2, and others, allows remote attackers to execute arbitrary code via a malicious Office document, known as the Microsoft Office Memory Corruption Vulnerability. Users are urged to update their software to the latest versions to mitigate this risk.
EPSS Increase Delta: 18.45%
Affected Technology: Microsoft Lync Server 2013, Skype for Business Server 2015
Is New CISA Known Exploited Vulnerability: False
EPSS has significantly increased by 18.45%, now at 21.74%. This vulnerability is a cross-site scripting (XSS) issue in Microsoft Lync Server 2013 and Skype for Business Server 2015, allowing remote attackers to inject web script or HTML via a crafted URL. Users are advised to update their servers to mitigate this vulnerability.
EPSS Increase Delta: 17.13%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
Vulnerability CVE-2015-5110 shows a considerable increase in risk, with the EPSS score jumping from 2.13% to 19.26%, an increase of 17.13%. This issue is a stack-based buffer overflow affecting Adobe Reader and Acrobat across multiple versions, which could allow attackers to execute arbitrary code via unspecified vectors. Users are encouraged to update their software to the latest versions to mitigate this risk.
EPSS Increase Delta: 16.87%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
The EPSS delta for CVE-2015-5095 is 16.87%. This use-after-free vulnerability in Adobe Reader and Acrobat impacts multiple versions including 10.x before 10.1.15, 11.x before 11.0.12, and certain builds of Acrobat DC. It allows attackers to execute arbitrary code via unspecified vectors. Adobe has released patches for all affected versions to mitigate this vulnerability.
EPSS Increase Delta: 16.87%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
The EPSS delta for CVE-2015-5101, a use-after-free vulnerability in Adobe Reader and Acrobat, shows a significant increase from an original 1.41% to a new 18.28%, a change of 16.87%. This vulnerability allows attackers to execute arbitrary code on Windows and OS X systems by exploiting unspecified vectors. It is crucial to update affected Adobe products to versions post-10.1.15 for Acrobat 10.x, 11.0.12 for Acrobat 11.x, 2015.006.30060 for Acrobat DC Classic, and 2015.008.20082 for Acrobat DC Continuous to mitigate this vulnerability.
EPSS Increase Delta: 16.87%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
EPSS has increased significantly from 1.41% to 18.28%, a delta of 16.87%. This use-after-free vulnerability affects Adobe Reader and Acrobat across multiple versions, allowing execution of arbitrary code via unspecified vectors. Users should promptly update to the versions beyond Adobe Reader and Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 to mitigate this risk.
EPSS Increase Delta: 16.67%
Affected Technology: WordPress
Is New CISA Known Exploited Vulnerability: False
Recent analysis reveals CVE-2022-2863 now holds an EPSS probability increase of 16.67%, marking a significant rise in risk potential. This vulnerability impacts the Migration, Backup, Staging WordPress plugin versions prior to 0.9.76. The core of the issue lies in insufficient sanitization and validation of a parameter that, when exploited, permits high privilege users to read any file on the web server through a Traversal attack.
EPSS Increase Delta: 16.57%
Affected Technology: Internet Explorer, Microsoft Edge
Is New CISA Known Exploited Vulnerability: False
The EPSS has increased significantly with a delta of 16.57%. Microsoft Internet Explorer 11 and Microsoft Edge are susceptible to a severe vulnerability that allows remote attackers to either execute arbitrary code or cause a denial of service through memory corruption by accessing a maliciously crafted web site. This issue is distinct from similar vulnerabilities indexed under different CVEs.
EPSS Increase Delta: 16.39%
Affected Technology: gdk-pixbuf, gtk2
Is New CISA Known Exploited Vulnerability: False
The EPSS has increased by 16.39% indicating heightened risk. This vulnerability involves an integer overflow in the ICO image decoder impacting earlier versions of gdk-pixbuf (before 0.22) and gtk2 (before 2.2.4), potentially allowing remote attackers to crash applications by using a specially crafted ICO file. Updating to the latest versions of these libraries mitigates this risk.
EPSS Increase Delta: 16.36%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
The EPSS saw a significant increase of 16.36%, highlighting growing risks associated with this vulnerability. This vulnerability stems from a buffer overflow in Adobe Reader and Acrobat affecting multiple versions including 10.x before 10.1.15, 11.x before 11.0.12, and others on Windows and OS X. This issue allows attackers to execute arbitrary code through unspecified vectors. Users should update to the patched versions as recommended by Adobe to mitigate this risk.
EPSS Increase Delta: 15.71%
Affected Technology: Microsoft Lync Server 2013, Skype for Business Server 2015
Is New CISA Known Exploited Vulnerability: False
CVE-2015-2531 discloses a significant cross-site scripting (XSS) vulnerability impacting Microsoft Lync Server 2013 and Skype for Business Server 2015. By crafting a malicious URL, attackers can inject arbitrary web scripts or HTML, exposing sensitive information. The threat level for this vulnerability has escalated recently, with an EPSS change of 15.71%. Users are urged to apply updates provided by Microsoft to mitigate this risk.
EPSS Increase Delta: 15.71%
Affected Technology: Microsoft Lync Server 2013
Is New CISA Known Exploited Vulnerability: False
The EPSS has increased significantly, from about 3% to 18%, indicating a heightened risk. This vulnerability is a Cross-site scripting (XSS) issue in Microsoft Lync Server 2013, where attackers can inject web scripts or HTML through a crafted URL. Immediate remedies include applying updates provided by Microsoft to mitigate the risk.
EPSS Increase Delta: 15.67%
Affected Technology: Mozilla Firefox
Is New CISA Known Exploited Vulnerability: False
The EPSS score for CVE-2008-4059, related to the XPConnect component in Mozilla Firefox, has risen by 15.67% indicating increased exploitability. In versions prior to 2.0.0.17, attackers can compromise browser security to execute arbitrary code with elevated privileges via malicious SCRIPT elements. Users should update to version 2.0.0.17 or later for remediation.
EPSS Increase Delta: 15.55%
Affected Technology: Oracle GoldenGate
Is New CISA Known Exploited Vulnerability: False
The EPSS score increased by 15.55%, indicating a heightened risk profile for Oracle GoldenGate versions 11.2 and 12.1.2 due to an unspecified vulnerability that could impact confidentiality, integrity, and availability. The exact attack vectors are unknown, and it differs from CVE-2016-0451. Users are urged to review Oracle's advisories and apply necessary updates or patches.
EPSS Increase Delta: 15.30
Affected Technology: Microsoft Exchange Server
Is New CISA Known Exploited Vulnerability: False
EPSS change: 15.30% increase, noting a growing risk. CVE-2021-33766 affects Microsoft Exchange Server, posing an information disclosure vulnerability. This flaw could allow unauthorized parties to access sensitive information. Immediate patching is recommended.
EPSS Increase Delta: 15.02%
Affected Technology: Mozilla Firefox, Thunderbird, SeaMonkey
Is New CISA Known Exploited Vulnerability: False
EPSS has increased noticeably by 15.02% indicating a surge in predicted exploitability. In Mozilla versions of Firefox prior to 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12, a vulnerability exists allowing remote attackers to execute arbitrary code with chrome privileges through the misuse of document.loadBindingDocument function and XSLT. This can lead to the creation of documents that lack proper script-handling, thereby compromising the application. Immediate patching is recommended.
EPSS Increase Delta: 14.38%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
The EPSS score for CVE-2010-2202 has increased by 14.38%, indicating a heightened risk. This vulnerability affects Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X. It allows attackers to execute arbitrary code or cause a denial of service through memory corruption via unspecified vectors. It is distinct from similar vulnerabilities identified during the same period.
EPSS Increase Delta: 14.27%
Affected Technology: Mozilla Firefox
Is New CISA Known Exploited Vulnerability: False
The EPSS score for CVE-2008-4063 has increased by 14.27%, indicating rising exploitability. This vulnerability in Mozilla Firefox 3.x prior to version 3.0.2 involves multiple unspecified issues that could lead to denial of service or potential arbitrary code execution. These are mainly due to flaws in the layout engine affecting memory handling. Users should update to Firefox version 3.0.2 or later as a remediation step to mitigate these risks.
EPSS Increase Delta: 14.24%
Affected Technology: Adobe Reader, Acrobat
Is New CISA Known Exploited Vulnerability: False
The EPSS delta for CVE-2015-5085 has seen a significant change, increasing by 14.24%. This vulnerability affects Adobe Reader and Acrobat across multiple versions, allowing attackers to bypass JavaScript API execution restrictions. Users should update to the latest versions of Adobe software to mitigate this risk.
EPSS Increase Delta: 14.24%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
EPSS has increased significantly from 1.68% to 15.92%, showing a delta of 14.24%. This vulnerability affects Adobe Reader and Acrobat versions 10.x and 11.x on Windows and OS X, where attackers could bypass JavaScript API execution restrictions. No clear remedial actions are specified.
EPSS Increase Delta: 14.24%
Affected Technology: Adobe Reader, Acrobat
Is New CISA Known Exploited Vulnerability: False
EPSS has increased significantly by 14.24% indicating heightened risk. Adobe Reader and Acrobat versions prior to specified updates on Windows and OS X are vulnerable, allowing attackers to circumvent JavaScript API execution restrictions. Immediate update to the latest versions is recommended to mitigate this threat.
EPSS Increase Delta: 14.24%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
EPSS increase from 1.68% to 15.92% indicates a 14.24% rise in expected exploitability. Adobe Reader and Acrobat are vulnerable to JavaScript API execution bypass, affecting versions 10.x before 10.1.15, 11.x before 11.0.12, and certain DC versions on Windows and OS X. This vulnerability is distinct from others like CVE-2015-4435 and CVE-2015-4441. Immediate patching is advised to mitigate potential exploits.
EPSS Increase Delta: 14.19%
Affected Technology: Microsoft Silverlight
Is New CISA Known Exploited Vulnerability: False
The EPSS has risen markedly, showing a 14.19% increase, highlighting elevated risk. Microsoft Silverlight 5 before 5.1.41105.00 has a critical vulnerability allowing remote attackers to execute arbitrary code or cause a denial of service through out-of-bounds read or write. Immediate update to version 5.1.41105.00 is advised.
EPSS Increase Delta: 14%
Affected Technology: Microsoft Office
Is New CISA Known Exploited Vulnerability: False
The EPSS risk score for CVE-2008-0109 has increased by 14%, alerting to elevated risk levels. This vulnerability impacts Microsoft Office versions including 2000 SP3, XP SP3, and Office 2003 SP2, and also affects Office Word Viewer 2003. Attackers can exploit a defective handling of FIB fields in Word files to corrupt memory, potentially executing arbitrary code remotely. Immediate updates and patch management are advised to mitigate this susceptibility.
EPSS Increase Delta: 13.97%
Affected Technology: Raw Image Extension
Is New CISA Known Exploited Vulnerability: False
EPSS for CVE-2022-23300 has seen a significant increase, up 13.97% to 23.22%. The vulnerability is a remote code execution flaw in the Raw Image Extension. Immediate application of available patches is advised to mitigate potential exploitations.
EPSS Increase Delta: 13.97%
Affected Technology: Raw Image Extension
Is New CISA Known Exploited Vulnerability: False
EPSS has increased significantly, by 13.97%. This vulnerability pertains to a remote code execution flaw in the Raw Image Extension. Users should apply updates as they become available to mitigate risk, although specific patch details are not provided in the initial advisory.
EPSS Increase Delta: 13.97%
Affected Technology: VP9 Video Extensions
Is New CISA Known Exploited Vulnerability: False
EPSS increased by 13.97% indicating heightened risk. VP9 Video Extensions pose a remote code execution vulnerability, where attackers could execute arbitrary code on the victim's system by exploiting the extensions. Immediate patching is recommended where possible.
EPSS Increase Delta: 13.97%
Affected Technology: HEVC Video Extensions
Is New CISA Known Exploited Vulnerability: False
The EPSS has increased by 13.97%. CVE-2022-24452 involves a critical remote code execution vulnerability in HEVC Video Extensions. Prompt patching is recommended to mitigate potential exploitations.
EPSS Increase Delta: 13.97%
Affected Technology: HEVC Video Extensions
Is New CISA Known Exploited Vulnerability: False
The EPSS has increased significantly by 13.97% for CVE-2022-23301, indicating a growing risk. This vulnerability pertains to a remote code execution flaw in HEVC Video Extensions. Immediate updating of affected systems is advised to mitigate potential exploits.
EPSS Increase Delta: 13.97%
Affected Technology: VP9 Video Extensions
Is New CISA Known Exploited Vulnerability: False
The EPSS delta for CVE-2022-24501 saw a significant increase of 13.97%. This vulnerability pertains to a remote code execution flaw within VP9 Video Extensions, potentially allowing attackers to execute arbitrary code on the affected system. Immediate attention is advised to mitigate this threat.
EPSS Increase Delta: 14%
Affected Technology: Paint 3D
Is New CISA Known Exploited Vulnerability: False
Significant increase observed in the EPSS, rising 14%, marking CVE-2022-23282 as increasingly risky. The vulnerability involves Paint 3D leading to potential remote code execution, where malicious actors could execute arbitrary code on an affected system.
EPSS Increase Delta: 13.9%
Affected Technology: Microsoft Excel
Is New CISA Known Exploited Vulnerability: False
EPSS increased by 13.9% indicating a heightened risk exposure. Microsoft Excel across several versions, including 2007 SP3, 2010 SP2, as well as Excel for Mac 2011, exhibit a critical vulnerability where remote attackers can execute arbitrary code through a malicious Office document, recognized as the Microsoft Office Memory Corruption Vulnerability. Users should apply patches or updates provided by Microsoft to mitigate this security risk.
EPSS Increase Delta: 13.33%
Affected Technology: Microsoft .NET Framework
Is New CISA Known Exploited Vulnerability: False
EPSS increased by 13.33% indicating a higher risk. Microsoft .NET Framework versions 2.0 SP2 through 4.6 contain a flaw in how they count objects before copying arrays, allowing remote attackers to execute arbitrary code or bypass security restrictions. No CISA KEV alert has been issued.
EPSS Increase Delta: 12.93%
Affected Technology: RWS WorldServer
Is New CISA Known Exploited Vulnerability: False
CVE-2022-34267 experienced a significant rise in exploitability, with the EPSS Delta increasing by approximately 12.93%, changing from 42.63% to 55.55%. This vulnerability affects RWS WorldServer versions before 11.7.3 and permits unauthorized users to bypass authentication using a specific parameter value. Once authentication is bypassed, attackers can upload and execute arbitrary Java code through a .jar file, exploiting the ws-api/v2/customizations/api endpoint. Immediate patching to version 11.7.3 is advised to rectify this severe security flaw.
EPSS Increase Delta: 12.73%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
The EPSS has increased significantly by 12.73%, highlighting a growing risk. Adobe Reader and Acrobat experienced an integer overflow vulnerability affecting multiple versions including 10.x before 10.1.15 and 11.x before 11.0.12 as well as both DC editions before specific builds on Windows and OS X, potentially allowing attackers to execute arbitrary code. Immediate updates to the mentioned versions are strongly advised.
EPSS Increase Delta: 12.72%
Affected Technology: Basic Analysis and Security Engine
Is New CISA Known Exploited Vulnerability: False
The EPSS score for CVE-2007-5578 increased significantly by 12.72%, indicating a heightened risk. This vulnerability in Basic Analysis and Security Engine (BASE) before 1.3.8 allows remote attackers to bypass authentication via specific components such as base_main.php and base_qry_alert.php. Immediate update to BASE 1.3.8 or newer is recommended to mitigate this risk.
EPSS Increase Delta: 12.17%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
Significant escalation in risk with an EPSS delta increase from 1.38% to 13.55%, totalling a 12.17% rise. Use-after-free vulnerability in Adobe Reader and Acrobat allows code execution through unclarified methods, impacting multiple versions on both Windows and OS X platforms. Essential to patch systems to the version that rectifies these vulnerabilities or apply mitigations provided by Adobe.
EPSS Increase Delta: 12.17%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
The EPSS has increased significantly from 1.38% to 13.55%, a delta of 12.17%. This vulnerability stems from a use-after-free issue in Adobe Reader and Acrobat affecting versions 10.x and 11.x on Windows and OS X systems prior to certain 2015 updates. This flaw potentially enables attackers to execute arbitrary code via unspecified vectors, distinct from other closely related CVEs. Immediate update to the latest version of Adobe Reader and Acrobat is recommended as a remediation step.
EPSS Increase Delta: 12.15%
Affected Technology: Internet Explorer
Is New CISA Known Exploited Vulnerability: False
EPSS score increased by 12.15%, indicating a heightened risk. Multiple vulnerabilities in Microsoft Internet Explorer versions 5.01 SP4 to 6 SP1 and earlier facilitate arbitrary code execution via instantiation of certain COM objects from Wmm2fxa.dll as ActiveX controls, resulting in memory corruption. Immediate action is required to mitigate this threat.
EPSS Increase Delta: 12.12%
Affected Technology: Internet Explorer 5 and 6
Is New CISA Known Exploited Vulnerability: False
EPSS has risen by 12.12%, highlighting increased exploitability. This vulnerability in Microsoft Internet Explorer 5 and 6 allows remote attackers to perform CRLF injection. By using a specially crafted ftp:// URL containing a URL-encoded CRLF sequence, attackers can inject arbitrary FTP commands into an earlier authenticated FTP session. This can be exploited to delete files or execute unauthorized commands, demonstrating the risk of using outdated browser technology without proper patch management.
EPSS Increase Delta: 12%
Affected Technology: Mozilla Firefox, Firefox ESR, Thunderbird, Thunderbird ESR, SeaMonkey
Is New CISA Known Exploited Vulnerability: False
The EPSS delta for CVE-2012-1954 has seen an increase of 12%, indicating a heightened risk. This use-after-free vulnerability in Mozilla’s nsDocument::AdoptNode function affects Firefox, Firefox ESR, Thunderbird, Thunderbird ESR, and SeaMonkey versions referenced in the NVD. Attackers could potentially exploit this flaw to execute arbitrary code or cause denial of service through specific manipulations related to node adoption in documents.
EPSS Increase Delta: 11.93%
Affected Technology: gdk-pixbuf, gtk2
Is New CISA Known Exploited Vulnerability: False
Recent analysis shows a rise in the exploitability risk of CVE-2004-0753, with the EPSS score increasing significantly by 11.93%, indicating a heightened threat level. This vulnerability impacts gdk-pixbuf versions prior to 0.22 and gtk2 before 2.2.4, where parsing of malformed BMP files can lead to a denial of service through an infinite loop. Immediate update to the latest version of these libraries is recommended to mitigate this risk.
EPSS Increase Delta: 11.89%
Affected Technology: Blink1Control2
Is New CISA Known Exploited Vulnerability: False
CVE-2022-35513 shows a notable increase in the Exploit Prediction Scoring System, rising by 11.89% indicating a growing risk. The vulnerability concerns Blink1Control2 application version 2.2.7 or earlier, which utilizes weak password encryption combined with insecure storage methods. Users are advised to update to a newer version with enhanced security features to mitigate this risk.
EPSS Increase Delta: 11.44%
Affected Technology: Mozilla Firefox, Thunderbird, SeaMonkey
Is New CISA Known Exploited Vulnerability: False
EPSS increase from 30.97% to 42.40%, indicating a rise in exploitability. The vulnerability in Mozilla products like Firefox and Thunderbird involves a use-after-free error in nsSMILTimeValueSpec::IsEventBased, leading to potential arbitrary code execution. No specific remediation steps provided.
EPSS Increase Delta: 11.44%
Affected Technology: Mozilla Firefox, Thunderbird, SeaMonkey
Is New CISA Known Exploited Vulnerability: False
EPSS has increased by 11.44% indicating a higher risk profile. The vulnerability in question is a use-after-free issue in Mozilla's JSDependentString::undepend function, impacting versions of Firefox up to 13.0, Firefox ESR up to before 10.0.6, Thunderbird up to 13.0, Thunderbird ESR up to before 10.0.6, and SeaMonkey up to before 2.11. This flaw allows attackers to potentially execute arbitrary code or cause a denial of service through memory corruption by exploiting strings with multiple dependencies.
EPSS Increase Delta: 11.35%
Affected Technology: Mozilla Firefox
Is New CISA Known Exploited Vulnerability: False
The EPSS score for CVE-2008-4064 increased from 39.37% to 50.72%, showing an EPSS delta of 11.35%. This vulnerability in Mozilla Firefox 3.x before version 3.0.2 involves multiple unspecified issues that can cause denial of service or potentially allow arbitrary code execution. These issues are linked to graphics rendering problems, particularly in handling of alert message boxes, animated PNG data, and SVG data, leading to memory corruption and crashes. Updates to Firefox 3.x are recommended to mitigate these risks.
EPSS Increase Delta: 11.12%
Affected Technology: Adobe Reader and Acrobat
Is New CISA Known Exploited Vulnerability: False
The EPSS score for CVE-2010-0188 increased by 11.12%, indicating a growing risk. This vulnerability affects Adobe Reader and Acrobat, specifically versions before 8.2.1 in the 8.x series and before 9.3.1 in the 9.x series, allowing potential denial of service or arbitrary code execution through unspecified vectors. Users are urged to update to the patched versions to mitigate this risk.
EPSS Increase Delta: 10.71%
Affected Technology: Microsoft .NET Framework, Microsoft Silverlight
Is New CISA Known Exploited Vulnerability: False
EPSS has increased by 10.71%, indicating heightened risk. Vulnerability in Microsoft .NET Framework's CLR affects versions 2.0 to 3.5.1 and Silverlight up to version 3, allowing remote code execution via malicious applications. No direct remediation actions provided; applying the latest updates is advised.
EPSS Increase Delta: 10.55%
Affected Technology: Microsoft Browsers
Is New CISA Known Exploited Vulnerability: False
EPSS Delta: 10.55%. Vulnerability in Microsoft Internet Explorer and Edge allows remote attackers to execute arbitrary code or cause a denial of service via a crafted website, known as Microsoft Browser Memory Corruption Vulnerability. No specific remediation measures noted.
EPSS Increase Delta: 10.55%
Affected Technology: Internet Explorer, Microsoft Edge
Is New CISA Known Exploited Vulnerability: False
Involving Microsoft Internet Explorer 11 and Microsoft Edge, CVE-2015-6158 is a critical vulnerability that allows remote attackers to execute arbitrary code or cause a denial of service through memory corruption by leveraging a specially crafted website. The EPSS score has seen a significant rise from 15.73% to 26.28%, marking an increase of 10.55%. Immediate updates and security patches are recommended to mitigate this risk.
EPSS Increase Delta: 10.45%
Affected Technology: USB Flash Drives
Is New CISA Known Exploited Vulnerability: False
The EPSS has risen substantially from 10.54% to 20.99%, indicating a higher threat level. The Sony Micro Vault Fingerprint Access Software associated with Sony Micro Vault USM-F USB flash drives contains a vulnerability where a driver creates a hidden directory under %WINDIR%. This could allow attackers to evade malware detection by storing files in this directory. Users are advised to review and update their software to mitigate this security risk.
EPSS Increase Delta: 10.39%
Affected Technology: Novell ZENworks Configuration Management
Is New CISA Known Exploited Vulnerability: False
The EPSS score for CVE-2015-0784 has risen by 10.39%, indicating an increased likelihood of exploitation. This vulnerability in Novell ZENworks Configuration Management permits remote attackers to steal Session IDs by manipulating the ShowLogins value of the maintenance variable. Users should consider updating or patching affected systems promptly.
EPSS Increase Delta: N/A
Affected Technology: Ivanti Endpoint Manager
Is New CISA Known Exploited Vulnerability: True
Ivanti Endpoint Manager has a critical SQL injection vulnerability in its Core server, allowing unauthenticated attackers on the same network to execute arbitrary SQL commands. Immediate actions advised are applying vendor-specified mitigations or ceasing the product's use if such measures are not available. It was added to the KEV catalogue this week.
EPSS Increase Delta: N/A
Affected Technology: D-Link DIR-820 Routers
Is New CISA Known Exploited Vulnerability: True
This vulnerability has been added to the KEV catalogue this week. D-Link DIR-820 routers are vulnerable to an OS command injection which could allow a remote, unauthenticated attacker to gain root access via a crafted payload in the ping_addr parameter to ping.ccp. The routers are end-of-life; discontinuation is recommended.
EPSS Increase Delta: N/A
Affected Technology: Motion Spell GPAC
Is New CISA Known Exploited Vulnerability: True
CVE-2021-4043 has been added to the KEV catalogue this week. The vulnerability, identified in Motion Spell GPAC, involves a null pointer dereference which could allow a local attacker to cause a denial-of-service condition. It's crucial to apply mitigations as per the vendor's instructions or discontinue use if no mitigations are provided.
EPSS Increase Delta: N/A
Affected Technology: Synacor Zimbra Collaboration
Is New CISA Known Exploited Vulnerability: True
The vulnerability in Synacor Zimbra Collaboration, identified as CVE-2024-45519, allows unauthenticated command execution via the postjournal service. Users are advised to apply vendor-provided mitigations promptly or discontinue use if these are not available. This vulnerability was added to the CISA KEV list on October 4, 2023.
Choose Precursor Security for penetration testing excellence—where industry-leading expertise, CREST accreditation, and a client-focused approach converge to fortify your digital defences with precision and reliability.
We have a CREST accredited Security Operations Centre and all of our penetration testers are CREST certified.
We are accredited to the highest of standards including CREST, ISO27001, ISO9001 and Cyber Essentials Plus.
Our experts have a combined experience of over 30 years delivering security operations to sectors such as healthcare, financial services, aerospace and more.
It’s important to know what you’re getting, what’s not included and what else is available. This starts with understanding a SOC and it’s critical functions. CREST has recently published a guide to the critical functions of a SOC which aligns with the CREST SOC standard.
Enter your details here and to get the complete guide instantly sent to your inbox.
Choose Precursor Security for penetration testing excellence—where industry-leading expertise, CREST accreditation, and a client-focused approach converge to fortify your digital defences with precision and reliability.
We have a CREST accredited Security Operations Centre and all of our penetration testers are CREST certified.
We are accredited to the highest of standards including CREST, ISO27001, ISO9001 and Cyber Essentials Plus.
Our experts have a combined experience of over 30 years delivering security operations to sectors such as healthcare, financial services, aerospace and more.
Precursor Security
Welcome to Precursor Security, where the forefront of cybersecurity and penetration testing expertise meets unmatched dedication and innovation. We are the architects of robust digital defences, committed to safeguarding the online realm.