logo
Vulnerability feed
CONTRIBUTE

Check vulnerabilities

CVE exploitation data check using “IntheWild”

There are tens of thousands of vulnerabilities disclosed each year. Only a handful of them will ever be exploited.
Triaging vulnerabilities is hard, one thing is easy though: if you know something is actively exploited inTheWild you have to move within hours.
We believe that exploitation information is about safety and it should be easy to access and not be behind paywalls.

Get alerts on new reports of exploitation via RSS, Twitter, grab our docker image, the hourly database exports or get the full exploited list a /api/exploited

Most recently
exploited
in the wild

Vulnerability Feeds
CVE-2024-20353

Data reported first

04/24/2024

A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads.

Reference

Credit

CVE-2024-20359

Data reported first

04/24/2024

A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability is due to improper validation of a file when it is read from system flash memory. An attacker could exploit this vulnerability by copying a crafted file to the disk0: file system of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.

CVE-2024-4040

Data reported first

04/24/2024

A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server.

Thanks for the exploitation information!
google
microsoft
apple

Know when
to panic

warn

Get alerts for new exploited vulnerabilities

Be informed about the few vulnerabilities that really matter. Subscribe to the RSS and hook it up to your alerts channel, follow us on Twitter or look at our feed or API about new exploitations.
icon

Prioritize vulnerabilities

Your vulnerability scanners probably return thousands of vulnerabilities. Triaging and prioritizing them is hard. Use our hourly database export or directly the our CLI to enrich your reports about exploits and exploitation activity.
world

Find Exploits

Need to verify a vulnerability or the exploit you found seems to be broken. We collect exploits from a number of different sources and do the github scouring for you. Check out the report page or automate your searches using the CLI.
share

Share exploitation information

If you identified a new exploitation activity during research or just saw some reports are missing from out database, you can Tweet @inthewildio or similarly tag us in you LinkedIn post. You can also just use this form.
inTheWild

Help the Community Move Fast.

Contribute Now!
Contribute

How to
Contribute

As simple as writing a tweet

twitter
  • Add a @inthewildio tag
thumbnail
everyone can reply
Tweet

Post about it

linkedin
  • Add a @inthewildio tag

Create a post

thumbnail
You
Anyone
Add Hastag
Post

@inTheWild

©2024

Privacy Policy