Cyber Security News

CISA Warns of Microsoft Zero-Day Vulnerabilities Exploited in the Wild

The Cybersecurity and Infrastructure Security Agency (CISA) has warned regarding two critical zero-day vulnerabilities affecting Microsoft Windows products.

These vulnerabilities, identified as CVE-2024-43572 and CVE-2024-43573, pose significant security risks and have been reportedly exploited in the wild.

CVE-2024-43572: Microsoft Windows Management Console Remote Code Execution Vulnerability

The first vulnerability, CVE-2024-43572, affects the Microsoft Windows Management Console. This flaw allows attackers to execute remote code on affected systems.

While specific details about the vulnerability remain undisclosed, its potential impact is severe, enabling unauthorized access and control over compromised machines.

Analyse Any Suspicious Links Using ANY.RUN’s New Safe Browsing Tool: Try for Free

There is no confirmation on whether this vulnerability has been utilized in ransomware campaigns.

Recommended Actions: 

Users are advised to apply mitigations as per Microsoft’s instructions. If no mitigations are available, discontinuing the affected product is recommended. The deadline for addressing this vulnerability is set for October 29, 2024.

CVE-2024-43573: Microsoft Windows MSHTML Platform Spoofing Vulnerability

The second vulnerability, CVE-2024-43573, targets the Microsoft Windows MSHTML Platform.

This spoofing vulnerability can lead to a loss of confidentiality by allowing attackers to deceive users into believing they are interacting with a legitimate interface or service.

Similar to CVE-2024-43572, it remains unclear if this vulnerability has been exploited in ransomware attacks.

Recommended Actions: 

As with the previous vulnerability, users should follow Microsoft’s mitigation guidelines or cease using the affected software if no solutions are provided. Implementing these actions is also due on October 29, 2024.

CISA’s alert underscores the urgent need for organizations and individuals using Microsoft Windows products to take immediate action.

Ensuring systems are updated and secured against these vulnerabilities is crucial to prevent potential data breaches and system compromises.

Upgrade Your Cybersecurity Skills With 100+ Premium Cyber Security Courses Online - Enroll Here

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

9 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

9 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

11 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

12 hours ago

Tor Browser 14.0 Released With New Android Circuit Options

Tor Browser 14.0 has been officially launched. It brings significant updates and new features to…

13 hours ago

INE Security Launches New Training Solutions to Enhance Cyber Hygiene for SMBs

INE Security offers essential advice to protect digital assets and enhance security. As small businesses…

1 day ago