CVE-2024-38164 (Last Update: 25.07.2024 23:24) - Products: GroupMe - Info: GroupMe Elevation of Privilege Vulnerability || CVE-2024-38089 (Last Update: 25.07.2024 23:24) - Products: Microsoft Defender for IoT - Info: Microsoft Defender for IoT Elevation of Privilege Vulnerability || CVE-2024-38076 (Last Update: 25.07.2024 23:24) - Products: Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server 2022, Windows Server 2022, 23H2 Edition (Server Core installation), Windows Server 2016, Windows Server 2016 (Server Core installation) - Info: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability || CVE-2024-38074 (Last Update: 25.07.2024 23:24) - Products: Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server 2022, Windows Server 2022, 23H2 Edition (Server Core installation), Windows Server 2016, Windows Server 2016 (Server Core installation), Windows Server 2008 R2 Service Pack 1, Windows Server 2008 R2 Service Pack 1 (Server Core installation), Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation) - Info: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability || CVE-2024-38077 (Last Update: 25.07.2024 23:23) - Products: Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server 2022, Windows Server 2022, 23H2 Edition (Server Core installation), Windows Server 2016, Windows Server 2016 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 Service Pack 2 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 R2 Service Pack 1, Windows Server 2008 R2 Service Pack 1 (Server Core installation), Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation) - Info: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability || CVE-2023-32014 (Last Update: 23.07.2024 18:51) - Products: Windows 10 Version 1809, Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server 2022, Windows 11 version 21H2, Windows 10 Version 21H2, Windows 11 version 22H2, Windows 10 Version 22H2, Windows 10 Version 1507, Windows 10 Version 1607, Windows Server 2016, Windows Server 2016 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 Service Pack 2 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 R2 Service Pack 1, Windows Server 2008 R2 Service Pack 1 (Server Core installation), Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation) - Info: Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability || CVE-2023-21803 (Last Update: 23.07.2024 18:48) - Products: Windows 10 Version 1809, Windows 10 Version 20H2, Windows 10 Version 21H2, Windows 10 Version 22H2, Windows 10 Version 1507, Windows 10 Version 1607, Windows Server 2008 Service Pack 2, Windows Server 2008 Service Pack 2 (Server Core installation) - Info: Windows iSCSI Discovery Service Remote Code Execution Vulnerability || CVE-2024-30080 (Last Update: 19.07.2024 21:13) - Products: Windows 10 Version 1809, Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server 2022, Windows 11 version 21H2, Windows 10 Version 21H2, Windows 11 version 22H2, Windows 10 Version 22H2, Windows 11 version 22H3, Windows 11 Version 23H2, Windows Server 2022, 23H2 Edition (Server Core installation), Windows 10 Version 1507, Windows 10 Version 1607, Windows Server 2016, Windows Server 2016 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 Service Pack 2 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 R2 Service Pack 1, Windows Server 2008 R2 Service Pack 1 (Server Core installation), Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation) - Info: Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability || CVE-2023-32015 (Last Update: 19.07.2024 20:22) - Products: Windows 10 Version 1809, Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server 2022, Windows 11 version 21H2, Windows 10 Version 21H2, Windows 11 version 22H2, Windows 10 Version 22H2, Windows 10 Version 1507, Windows 10 Version 1607, Windows Server 2016, Windows Server 2016 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 Service Pack 2 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 R2 Service Pack 1, Windows Server 2008 R2 Service Pack 1 (Server Core installation), Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation) - Info: Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability || CVE-2023-29363 (Last Update: 19.07.2024 20:22) - Products: Windows 10 Version 1809, Windows Server 2019, Windows Server 2019 (Server Core installation), Windows Server 2022, Windows 11 version 21H2, Windows 10 Version 21H2, Windows 11 version 22H2, Windows 10 Version 22H2, Windows 10 Version 1507, Windows 10 Version 1607, Windows Server 2016, Windows Server 2016 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 Service Pack 2 (Server Core installation), Windows Server 2008 Service Pack 2, Windows Server 2008 R2 Service Pack 1, Windows Server 2008 R2 Service Pack 1 (Server Core installation), Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation) - Info: Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability || CVE-2023-29357 (Last Update: 19.07.2024 20:22) - Products: Microsoft SharePoint Server 2019 - Info: Microsoft SharePoint Server Elevation of Privilege Vulnerability || CVE-2024-0057 (Last Update: 19.07.2024 20:15) - Products: .NET 8.0, .NET 7.0, .NET 6.0, Microsoft Visual Studio 2022 version 17.2, Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10), Microsoft Visual Studio 2022 version 17.4, Microsoft Visual Studio 2022 version 17.6, Microsoft Visual Studio 2022 version 17.8, NuGet 5.11.0, NuGet 17.4.0, NUGET 17.6.0, NuGet 17.8.0, PowerShell 7.2, PowerShell 7.3, PowerShell 7.4, Microsoft .NET Framework 4.8, Microsoft .NET Framework 3.5 AND 4.8, Microsoft .NET Framework 3.5 AND 4.7.2, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 3.5 AND 4.8.1, Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.0 Service Pack 2 - Info: NET, .NET Framework, and Visual Studio Security Feature Bypass Vulnerability || CVE-2024-21326 (Last Update: 19.07.2024 20:15) - Products: Microsoft Edge (Chromium-based) - Info: Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability || CVE-2019-1181 (Last Update: 19.07.2024 20:10) - Products: Windows 10 Version 1703, Windows 10 Version 1803, Windows Server, version 1803 (Server Core Installation), Windows 10 Version 1809, Windows Server 2019, Windows Server 2019 (Server Core installation), Windows 10 Version 1709 for 32-bit Systems, Windows 10 Version 1709, Windows 10 Version 1903 for 32-bit Systems, Windows 10 Version 1903 for x64-based Systems, Windows 10 Version 1903 for ARM64-based Systems, Windows Server, version 1903 (Server Core installation), Windows 10 Version 1507, Windows 10 Version 1607, Windows Server 2016, Windows Server 2016 (Server Core installation), Windows 8.1, Windows Server 2012, Windows Server 2012 (Server Core installation), Windows Server 2012 R2, Windows Server 2012 R2 (Server Core installation), Microsoft Remote Desktop for Android, Microsoft Remote Desktop for IoS, Microsoft Remote Desktop for Mac - Info: Remote Desktop Services Remote Code Execution Vulnerability || CVE-2024-21403 (Last Update: 19.07.2024 20:09) - Products: Azure Kubernetes Service - Info: Microsoft Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability || CVE-2024-21376 (Last Update: 19.07.2024 20:09) - Products: Azure Kubernetes Service - Info: Microsoft Azure Kubernetes Service Confidential Container Remote Code Execution Vulnerability || CVE-2024-21364 (Last Update: 19.07.2024 20:09) - Products: Azure Site Recovery - Info: Microsoft Azure Site Recovery Elevation of Privilege Vulnerability || CVE-2024-21413 (Last Update: 19.07.2024 20:09) - Products: Microsoft Office 2019, Microsoft 365 Apps for Enterprise, Microsoft Office LTSC 2021, Microsoft Office 2016 - Info: Microsoft Outlook Remote Code Execution Vulnerability || CVE-2024-21410 (Last Update: 19.07.2024 20:09) - Products: Microsoft Exchange Server 2016 Cumulative Update 23, Microsoft Exchange Server 2019 Cumulative Update 13, Microsoft Exchange Server 2019 Cumulative Update 14 - Info: Microsoft Exchange Server Elevation of Privilege Vulnerability || CVE-2024-21401 (Last Update: 19.07.2024 20:09) - Products: Entra - Info: Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege Vulnerability ||

Sie sehen gerade einen Platzhalterinhalt von Spotify. Um auf den eigentlichen Inhalt zuzugreifen, klicken Sie auf die Schaltfläche unten. Bitte beachten Sie, dass dabei Daten an Drittanbieter weitergegeben werden.

Mehr Informationen

Weinempfehlung

Übertrag aus letzter Folge / Sonstiges

  • LÜKEX 2023
    • Aktuell sind keine Ergebnisse bekannt, Durchführung wurde medial begleitet
  • Sony Hack
    • Zweiter Angreifer proklamiert den Hack für sich und veröffentlicht weitere Infos / Details (z.B. Lizenzgeneratoren, Zertifikate)
  • Hochschule Furtwangen
    • AlphaV – Gruppe beansprucht den Hack für sich
  • Wir feiern den „Tag der Deutschen Einheit“, spannende Einblicke in die Hackerszene der DDR unter https://taz.de/Forscherin-ueber-fruehe-Hackerszene/!5762390/

Gehackte Unternehmen

Motel One

Stadt Essen

  • Abgewehrter Angriff auf die IT der Stadt Essen
  • In der IT der Stadt Essen gibt es laufende Umstellungen von Exchange 2013 und Server 2012 R2.
    • Hinweis: Support für Server 2012 R2 (und frühere Produkte) endet am 10. Oktober 2023, hier besteht akuter Handlungsbedarf, ab dann gibt es keine Sicherheitsupdates mehr!
  • Quelle: https://www.essen.de/meldungen/pressemeldung_1510229.de.html

Schwachstellen

CISCO IOS und IOS XE

Webp – Lücke

JFROG Artifactory

  • Schwachstelle erlaubt unauthentifizierten Benutzern, E-Mails mit manipuliertem Inhalt zu senden. Möglicher Angriffsvektor in Richtung privilegierter Accounts, da JFROG Artifactory in der Regel von Entwicklern verwendet wird.
  • CVSS: 5.8.
  • CVE: CVE-2023-42508.
  • Quelle: https://vuldb.com/?id.241159

Acronis Cyber Protect 15

EXIM (SMTP Server)

Microsoft Sharepoint