Heimdal Security Blog

Heimdal®’s Semiannual Rundown of the Most Exploited Vulnerabilities of 2023

In the ever-evolving threatscape, staying ahead of the latest vulnerabilities is crucial for individuals, organizations, and government institutions. This year, we have witnessed a plethora of vulnerabilities stretched across various software, hardware, and platforms. In this article, we will deep-dive into some of the most exploited vulnerabilities of 2023, whilst shedding light on the potential risks they posed and the steps taken to mitigate them. Enjoy and don’t forget to subscribe to the Heimdal® newsletter for more goodies.

Most Exploited Vulnerabilities by Vendor

Let’s begin with a bird’s-eye-view of all of the vulnerabilities detailed throughout this article.

CVE Designation Vendor Impacted Product Name Description
CVE-2023-26359 Adobe ColdFusion Adobe ColdFusion Deserialization of Untrusted Data Vulnerability Adobe ColdFusion contains a deserialization of untrusted data vulnerability that could result in code execution in the context of the current user.
CVE-2023-26360 Adobe ColdFusion Adobe ColdFusion Deserialization of Untrusted Data Vulnerability Adobe ColdFusion contains a deserialization of untrusted data vulnerability that allows for remote code execution.
CVE-2023-29298 Adobe ColdFusion Adobe ColdFusion Improper Access Control Vulnerability Adobe ColdFusion contains an improper access control vulnerability that allows for a security feature bypass.
CVE-2023-38205 Adobe ColdFusion Adobe ColdFusion Improper Access Control Vulnerability Adobe ColdFusion contains an improper access control vulnerability that allows for a security feature bypass.
CVE-2023-20963 Android Framework Android Framework Privilege Escalation Vulnerability Android Framework contains an unspecified vulnerability that allows for privilege escalation after updating an app to a higher Target SDK with no additional execution privileges needed.
CVE-2023-23529 Apple Multiple Products Apple Multiple Products WebKit Type Confusion Vulnerability WebKit in Apple iOS, MacOS, Safari and iPadOS contains a type confusion vulnerability that may lead to code execution.
CVE-2023-28204 Apple Multiple Products Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability Apple iOS, iPadOS, macOS, tvOS, watchOS, and Safari WebKit contain an out-of-bounds read vulnerability that may disclose sensitive information.
CVE-2023-28205 Apple Multiple Products Apple Multiple Products WebKit Use-After-Free Vulnerability Apple iOS, iPadOS, macOS, and Safari WebKit contain a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content.
CVE-2023-28206 Apple iOS, iPadOS, and macOS Apple iOS, iPadOS, and macOS IOSurfaceAccelerator Out-of-Bounds Write Vulnerability Apple iOS, iPadOS, and macOS IOSurfaceAccelerator contain an out-of-bounds write vulnerability that allows an app to execute code with kernel privileges.
CVE-2023-32373 Apple Multiple Products Apple Multiple Products WebKit Use-After-Free Vulnerability Apple iOS, iPadOS, macOS, tvOS, watchOS, and Safari WebKit contain a use-after-free vulnerability that leads to code execution.
CVE-2023-32409 Apple Multiple Products Apple Multiple Products WebKit Sandbox Escape Vulnerability Apple iOS, iPadOS, macOS, tvOS, watchOS, and Safari WebKit contain an unspecified vulnerability that can allow a remote attacker to break out of the Web Content sandbox.
CVE-2023-32434 Apple Multiple Products Apple Multiple Products Integer Overflow Vulnerability Apple iOS. iPadOS, macOS, and watchOS contain an integer overflow vulnerability that could allow an application to execute code with kernel privileges.
CVE-2023-32435 Apple Multiple Products Apple Multiple Products WebKit Memory Corruption Vulnerability Apple iOS, iPadOS, macOS, and Safari WebKit contain a memory corruption vulnerability that leads to code execution when processing web content.
CVE-2023-32439 Apple Multiple Products Apple Multiple Products WebKit Type Confusion Vulnerability Apple iOS, iPadOS, macOS, and Safari WebKit contain a type confusion vulnerability that leads to code execution when processing maliciously crafted web content.
CVE-2023-37450 Apple Multiple Products Apple Multiple Products WebKit Code Execution Vulnerability Apple iOS, iPadOS, macOS, and Safari WebKit contain an unspecified vulnerability that can allow an attacker to execute code when processing web content.
CVE-2023-38606 Apple Multiple Products Apple Multiple Products Kernel Unspecified Vulnerability Apple iOS, iPadOS, macOS, tvOS, and watchOS contain an unspecified vulnerability allowing an app to modify a sensitive kernel state.
CVE-2023-26083 Arm Mali Graphics Processing Unit (GPU) Arm Mali GPU Kernel Driver Information Disclosure Vulnerability Arm Mali GPU Kernel Driver contains an information disclosure vulnerability that allows a non-privileged user to make valid GPU processing operations that expose sensitive kernel metadata.
CVE-2023-2868 Barracuda Networks Email Security Gateway (ESG) Appliance Barracuda Networks ESG Appliance Improper Input Validation Vulnerability Barracuda Email Security Gateway (ESG) appliance contains an improper input validation vulnerability of a user-supplied .tar file, leading to remote command injection.
CVE-2023-24489 Citrix Content Collaboration Citrix Content Collaboration ShareFile Improper Access Control Vulnerability Citrix Content Collaboration contains an improper access control vulnerability that could allow an unauthenticated attacker to remotely compromise customer-managed ShareFile storage zones controllers.
CVE-2023-3519 Citrix NetScaler ADC and NetScaler Gateway Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability Citrix NetScaler ADC and NetScaler Gateway contains a code injection vulnerability that allows for unauthenticated remote code execution.
CVE-2023-27997 Fortinet FortiOS and FortiProxy SSL-VPN Fortinet FortiOS and FortiProxy SSL-VPN Heap-Based Buffer Overflow Vulnerability Fortinet FortiOS and FortiProxy SSL-VPN contain a heap-based buffer overflow vulnerability which can allow an unauthenticated, remote attacker to execute code or commands via specifically crafted requests.
CVE-2023-0669 Fortra GoAnywhere MFT Fortra GoAnywhere MFT Remote Code Execution Vulnerability Fortra (formerly, HelpSystems) GoAnywhere MFT contains a pre-authentication remote code execution vulnerability in the License Response Servlet due to deserializing an attacker-controlled object.
CVE-2023-2033 Google Chromium V8 Engine Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability. Specific impacts from exploitation are not available at this time.
CVE-2023-2136 Google Chrome Google Chrome Skia Integer Overflow Vulnerability Google Chrome Skia contains an integer overflow vulnerability. Specific impacts from exploitation are not available at this time. This vulnerability resides in Skia which serves as the graphics engine for Google Chrome and ChromeOS, Android, Flutter, and other products.
CVE-2023-3079 Google Chromium V8 Engine Google Chromium V8 Type Confusion Vulnerability Google Chromium V8 contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2023-32315 Ignite Realtime Openfire Ignite Realtime Openfire Path Traversal Vulnerability Ignite Realtime Openfire contains a path traversal vulnerability that allows an unauthenticated attacker to access restricted pages in the Openfire Admin Console reserved for administrative users.
CVE-2023-0266 Linux Kernel Linux Kernel Use-After-Free Vulnerability Linux kernel contains a use-after-free vulnerability that allows for privilege escalation to gain ring0 access from the system user.
CVE-2023-21674 Microsoft Windows Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability Microsoft Windows Advanced Local Procedure Call (ALPC) contains an unspecified vulnerability that allows for privilege escalation.
CVE-2023-21715 Microsoft Office Microsoft Office Publisher Security Feature Bypass Vulnerability Microsoft Office Publisher contains a security feature bypass vulnerability which allows for a local, authenticated attack on a targeted system.
CVE-2023-21823 Microsoft Windows Microsoft Windows Graphic Component Privilege Escalation Vulnerability Microsoft Windows Graphic Component contains an unspecified vulnerability which allows for privilege escalation.
CVE-2023-23376 Microsoft Windows Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability which allows for privilege escalation.
CVE-2023-23397 Microsoft Office Microsoft Office Outlook Privilege Escalation Vulnerability Microsoft Office Outlook contains a privilege escalation vulnerability that allows for a NTLM Relay attack against another service to authenticate as the user.
CVE-2023-24880 Microsoft Windows Microsoft Windows SmartScreen Security Feature Bypass Vulnerability Microsoft Windows SmartScreen contains a security feature bypass vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file.
CVE-2023-28252 Microsoft Windows Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability that allows for privilege escalation.
CVE-2023-29336 Microsoft Win32k Microsoft Win32K Privilege Escalation Vulnerability Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation up to SYSTEM privileges.
CVE-2023-32046 Microsoft Windows Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability Microsoft Windows MSHTML Platform contains an unspecified vulnerability that allows for privilege escalation.
CVE-2023-32049 Microsoft Windows Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability Microsoft Windows Defender SmartScreen contains a security feature bypass vulnerability that allows an attacker to bypass the Open File - Security Warning prompt.
CVE-2023-35311 Microsoft Outlook Microsoft Outlook Security Feature Bypass Vulnerability Microsoft Outlook contains a security feature bypass vulnerability that allows an attacker to bypass the Microsoft Outlook Security Notice prompt.
CVE-2023-36874 Microsoft Windows Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability Microsoft Windows Error Reporting Service contains an unspecified vulnerability that allows for privilege escalation.
CVE-2023-36884 Microsoft Windows Microsoft Windows Search Remote Code Execution Vulnerability Microsoft Windows Search contains an unspecified vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file, leading to remote code execution.
CVE-2023-38180 Microsoft .NET Core and Visual Studio Microsoft .NET Core and Visual Studio Denial-of-Service Vulnerability Microsoft .NET Core and Visual Studio contain an unspecified vulnerability that allows for denial-of-service.
CVE-2023-28432 MinIO MinIO MinIO Information Disclosure Vulnerability MinIO contains a vulnerability in a cluster deployment where MinIO returns all environment variables, which allows for information disclosure.
CVE-2023-29492 Novi Survey Novi Survey Novi Survey Insecure Deserialization Vulnerability Novi Survey contains an insecure deserialization vulnerability that allows remote attackers to execute code on the server in the context of the service account.
CVE-2023-21839 Oracle WebLogic Server Oracle WebLogic Server Unspecified Vulnerability Oracle WebLogic Server contains an unspecified vulnerability that allows an unauthenticated attacker with network access via T3, IIOP, to compromise Oracle WebLogic Server.
CVE-2023-27350 PaperCut MF/NG PaperCut MF/NG Improper Access Control Vulnerability PaperCut MF/NG contains an improper access control vulnerability within the SetupCompleted class that allows authentication bypass and code execution in the context of system.
CVE-2023-34362 Progress MOVEit Transfer Progress MOVEit Transfer SQL Injection Vulnerability Progress MOVEit Transfer contains a SQL injection vulnerability that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer's database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database in addition to executing SQL statements that alter or delete database elements.
CVE-2023-38831 RARLAB WinRAR RARLAB WinRAR Code Execution Vulnerability RARLAB WinRAR contains an unspecified vulnerability that allows an attacker to execute code when a user attempts to view a benign file within a ZIP archive.
CVE-2023-25717 Ruckus Wireless Multiple Products Multiple Ruckus Wireless Products CSRF and RCE Vulnerability Ruckus Wireless Access Point (AP) software contains an unspecified vulnerability in the web services component. If the web services component is enabled on the AP, an attacker can perform cross-site request forgery (CSRF) or remote code execution (RCE). This vulnerability impacts Ruckus ZoneDirector, SmartZone, and Solo APs.
CVE-2023-21492 Samsung Mobile Devices Samsung Mobile Devices Insertion of Sensitive Information Into Log File Vulnerability Samsung mobile devices running Android 11, 12, and 13 contain an insertion of sensitive information into log file vulnerability that allows a privileged, local attacker to conduct an address space layout randomization (ASLR) bypass.
CVE-2023-22952 SugarCRM Multiple Products Multiple SugarCRM Products Remote Code Execution Vulnerability Multiple SugarCRM products contain a remote code execution vulnerability in the EmailTemplates. Using a specially crafted request, custom PHP code can be injected through the EmailTemplates.
CVE-2023-1389 TP-Link Archer AX21 TP-Link Archer AX-21 Command Injection Vulnerability TP-Link Archer AX-21 contains a command injection vulnerability that allows for remote code execution.
CVE-2023-27532 Veeam Backup & Replication Veeam Backup & Replication Cloud Connect Missing Authentication for Critical Function Vulnerability Veeam Backup & Replication Cloud Connect component contains a missing authentication for critical function vulnerability that allows an unauthenticated user operating within the backup infrastructure network perimeter to obtain encrypted credentials stored in the configuration database. This may lead to an attacker gaining access to the backup infrastructure hosts.
CVE-2023-20867 VMware Tools VMware Tools Authentication Bypass Vulnerability VMware Tools contains an authentication bypass vulnerability in the vgauth module. A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine. An attacker must have root access over ESXi to exploit this vulnerability.
CVE-2023-20887 VMware Aria Operations for Networks VMware Aria Operations for Networks Command Injection Vulnerability VMware Aria Operations for Networks (formerly vRealize Network Insight) contains a command injection vulnerability that allows a malicious actor with network access to perform an attack resulting in remote code execution.
CVE-2023-37580 Zimbra Collaboration (ZCS) Zimbra Collaboration (ZCS) Cross-Site Scripting (XSS) Vulnerability Zimbra Collaboration Suite (ZCS) contains a cross-site scripting vulnerability impacting the confidentiality and integrity of data.
CVE-2023-27992 Zyxel Multiple Network-Attached Storage (NAS) Devices Zyxel Multiple NAS Devices Command Injection Vulnerability Multiple Zyxel network-attached storage (NAS) devices contain a pre-authentication command injection vulnerability that could allow an unauthenticated attacker to execute commands remotely via a crafted HTTP request.
CVE-2023-28771 Zyxel Multiple Firewalls Zyxel Multiple Firewalls OS Command Injection Vulnerability Zyxel ATP, USG FLEX, VPN, and ZyWALL/USG firewalls allow for improper error message handling which could allow an unauthenticated attacker to execute OS commands remotely by sending crafted packets to an affected device.
CVE-2023-33009 Zyxel Multiple Firewalls Zyxel Multiple Firewalls Buffer Overflow Vulnerability Zyxel ATP, USG FLEX, USG FLEX 50(W), USG20(W)-VPN, VPN, and ZyWALL/USG firewalls contain a buffer overflow vulnerability in the notification function that could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and remote code execution on an affected device.
CVE-2023-33010 Zyxel Multiple Firewalls Zyxel Multiple Firewalls Buffer Overflow Vulnerability Zyxel ATP, USG FLEX, USG FLEX 50(W), USG20(W)-VPN, VPN, and ZyWALL/USG firewalls contain a buffer overflow vulnerability in the ID processing function that could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and remote code execution on an affected device.

Adobe Vulnerabilities

In 2023, two notable vulnerabilities, CVE-2023-26359 & CVE-2023-26360, both related to Adobe ColdFusion, have been identified. These vulnerabilities revolved around the deserialization of untrusted data, which could potentially allow attackers to execute arbitrary code on the victims’ systems.

Adobe was quick to address these vulnerabilities by releasing patches and updates, stressing the importance of keeping software up to date, as patching known vulnerabilities is a fundamental step in maintaining system security.

Additionally, the same vendor reported CVE-2023-29298 and CVE-2023-38205 both tied to improper access control vulnerabilities. These types of vulnerabilities could potentially allow unauthorized users to gain access to sensitive data or perform malicious actions on object.

Android Vulnerability

Whereas Android is concerned, CVE-2023-2096 made headlines in 2023. This privilege escalation vulnerability could potentially allow malicious applications to gain elevated permissions, compromising the security and privacy of Android devices.

Google, the parent company of Android, addressed this vulnerability by releasing timely updates and patches. It serves as a reminder for Android users to regularly update their devices to protect against known vulnerabilities.

Apple Vulnerabilities

Apple, known for its stringent security measures, reported several notable vulnerabilities in 2023.

ARM Vulnerability

The ARM Mali Graphics Processing Unit (GPU) encountered a vulnerability in 2023, CVE-2023-26083, specifically related to the kernel driver. Information disclosure vulnerabilities, although not as severe as some other types, can still provide valuable insights to potential attackers. ARM promptly addressed this issue.

Barracuda Networks Vulnerability

CVE-2023-2868 exposed a vulnerability in Barracuda Networks’ Email Security Gateway (ESG) Appliance. This vulnerability, related to improper input validation, could potentially be exploited by attackers to bypass security controls and gain unauthorized access. Barracuda Networks responded swiftly by releasing patches and updates.

Citrix Vulnerabilities

Citrix faced vulnerabilities in its products in 2023. CVE-2023-24489 highlighted an improper access control vulnerability in Citrix Content Collaboration (ShareFile). Such vulnerabilities can lead to unauthorized access to sensitive data, and Citrix acted promptly to address this issue.

Another Citrix vulnerability, CVE-2023-3519, related to its NetScaler ADC and NetScaler Gateway products, raised concerns due to its potential for code injection. Code injection vulnerabilities are especially dangerous as they can allow attackers to execute arbitrary code on affected systems.

Fortinet Vulnerability

CVE-2023-27997 pertained to Fortinet’s FortiOS and FortiProxy SSL-VPN, highlighting a heap-based buffer overflow vulnerability. Buffer overflow vulnerabilities are serious as they can lead to remote code execution.

Fortra Vulnerability

CVE-2023-0669 exposed a remote code execution vulnerability in Fortra GoAnywhere MFT. Remote code execution vulnerabilities are among the most severe, as they allow attackers to execute code on a remote system.

Fortra’s response to this vulnerability was crucial in preventing potential exploitation, emphasizing the necessity of secure coding practices and ongoing security assessments.

Google Vulnerabilities

Google’s Chromium V8 engine and Chrome browser faced vulnerabilities in 2023. CVE-2023-2033 and CVE-2023-3079 both highlighted type confusion vulnerabilities in the V8 engine, which powers Google’s Chrome browser.

Additionally, CVE-2023-2136 pointed to an integer overflow vulnerability in Google Chrome’s Skia graphics library. Such vulnerabilities could be used by attackers to execute malicious code in the context of the browser.

Ignite Realtime Vulnerability

CVE-2023-32315 highlighted a path traversal vulnerability in Ignite Realtime’s Openfire, a real-time collaboration server. Path traversal vulnerabilities can allow unauthorized access to files and directories.

Linux Kernel Vulnerability

CVE-2023-0266 exposed a use-after-free vulnerability in the Linux Kernel. The Linux Kernel is a critical component of many operating systems, and vulnerabilities within it can have widespread implications. The Linux community swiftly addressed this issue.

Microsoft Vulnerabilities

Microsoft, a frequent target for attackers, encountered numerous vulnerabilities in 2023 across its various products. These vulnerabilities ranged from privilege escalation to code execution:

Microsoft’s response to these vulnerabilities demonstrated its commitment to maintaining the security of its products and the importance of timely updates and patches.

MinIO Vulnerability

CVE-2023-28432 exposed an information disclosure vulnerability in MinIO, an object storage server. Information disclosure vulnerabilities can potentially expose sensitive data.

Novi Survey Vulnerability

CVE-2023-29492 pointed to an insecure deserialization vulnerability in Novi Survey, a survey and assessment platform. Insecure deserialization vulnerabilities can lead to remote code execution. Novi Survey’s response to this vulnerability demonstrates the necessity of secure coding practices in web application development.

Oracle Vulnerability

CVE-2023-21839 highlighted an unspecified vulnerability in Oracle WebLogic Server. While the details of this vulnerability remain undisclosed, Oracle’s swift response serves as a reminder of the importance of vigilance in maintaining the security of critical enterprise software.

PaperCut Vulnerability

CVE-2023-27350 exposed an improper access control vulnerability in PaperCut MF/NG, a print management and tracking solution. Improper access control vulnerabilities can lead to unauthorized access to sensitive printing data.

PaperCut addressed this vulnerability, highlighting the importance of robust access control mechanisms in print management solutions.

Progress Vulnerability

Progress’s MOVEit Transfer faced a SQL injection vulnerability, earmarked as CVE-2023-34362. SQL injection vulnerabilities can allow attackers to manipulate databases and gain unauthorized access to data.

RARLAB Vulnerability

RARLAB’s WinRAR, a popular compression utility, encountered a code execution vulnerability in CVE-2023-38831. Code execution vulnerabilities in widely used software can have significant implications for users. RARLAB’s response to this vulnerability underscores the importance of ensuring the security of software used by millions worldwide.

Ruckus Wireless Vulnerability

CVE-2023-25717 pointed to CSRF (Cross-Site Request Forgery) and RCE (Remote Code Execution) vulnerabilities in multiple Ruckus Wireless products. These types of vulnerabilities can allow attackers to execute malicious actions on behalf of authenticated users.

Samsung Vulnerability

CVE-2023-21492 exposed an insertion of sensitive information into log files vulnerability in Samsung Mobile Devices. This vulnerability could potentially lead to the exposure of sensitive user data.

SugarCRM Vulnerability

Multiple SugarCRM products faced a remote code execution vulnerability in CVE-2023-22952. Remote code execution vulnerabilities are particularly severe, as they can allow attackers to execute arbitrary code on affected systems.

TP-Link Vulnerability

CVE-2023-1389 exposed a command injection vulnerability in TP-Link’s Archer AX21 router. Command injection vulnerabilities can allow attackers to execute arbitrary commands on the router, potentially compromising the network’s security.

Veeam Vulnerability

CVE-2023-27532 highlighted a missing authentication for critical function vulnerability in Veeam Backup & Replication Cloud Connect. Missing authentication vulnerabilities can potentially allow unauthorized access to critical functions.

VMware Vulnerabilities

VMware encountered vulnerabilities in two of its products in 2023:

Zimbra Vulnerability

CVE-2023-37580 pointed to a cross-site scripting (XSS) vulnerability in Zimbra Collaboration (ZCS), a collaborative email and calendar platform. XSS vulnerabilities can potentially allow attackers to inject malicious scripts into web pages viewed by other users.

Zyxel Vulnerabilities

Zyxel encountered multiple vulnerabilities across its network-attached storage (NAS) devices and firewalls in 2023:

Conclusion

The year 2023 witnessed a diverse range of vulnerabilities across various software, hardware, and platforms. These vulnerabilities serve as a reminder of the ongoing challenges in maintaining cybersecurity in an increasingly interconnected world.

Key takeaways from these vulnerabilities include the importance of: