{"id":16423,"date":"2023-03-14T09:47:26","date_gmt":"2023-03-14T16:47:26","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=patch_watch&p=16423"},"modified":"2023-03-16T09:52:55","modified_gmt":"2023-03-16T16:52:55","slug":"dhs-cisa-kevs-weekly-edition-28-patch-before-you-hit-the-deadline","status":"publish","type":"patch_watch","link":"https:\/\/webdev.securin.xyz\/patch_watch\/dhs-cisa-kevs-weekly-edition-28-patch-before-you-hit-the-deadline\/","title":{"rendered":"DHS CISA KEVs Weekly Edition 28: Patch Before You Hit the Deadline"},"content":{"rendered":"
In this blog we will be taking a look at the CVEs that need to be patched by March 10, 2023. Let\u2019s look at the analysis of all the vulnerabilities below:<\/p>\n
<\/p>\n
<\/p>\n
<\/p>\n
From our analysis, we found that<\/p>\n
All 8 vulnerabilities are weaponized and have been exploited in the wild.<\/p>\n<\/li>\n
CVE-2023-23376<\/a>,\u00a0CVE-2023-21823<\/a>, and\u00a0CVE-2023-21715<\/a>\u00a0are Microsoft vulnerabilities that can be exploited to gain privilege escalation. All three vulnerabilities have publicly exposed exploit concepts.<\/p>\n<\/li>\n CVE-2023-23529<\/a>\u00a0is Apple\u2019s type confusion issue that can be exploited for arbitrary code execution by getting the targeted user to access a malicious website. It is actively being exploited now.<\/p>\n<\/li>\n CVE-2022-46169<\/a>\u00a0is a critical command injection flaw found in the Cacti monitoring solution. It allows an unauthenticated user to execute arbitrary code on a server running Cacti, if a specific data source was selected for any monitored device. Since an exploit for it was published, attackers have been actively exploiting this vulnerability in Cacti. CVE-2022-46169 was patched in December 2023.<\/p>\n<\/li>\n CVE-2023-0669<\/a>\u00a0is the much exploited Fortra GoAnywhere MFT Remote Code Execution Vulnerability. Clop ransomware has breached more than 130 organizations by exploiting this vulnerability.<\/p>\n<\/li>\n