CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    7.5

    CVSS31
    CVE-2025-31200 - Apple Multiple Products Memory Corruption Vulnerability -

    Action Due May 08, 2025 ( 16 days left ) Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, and other Apple products contain a memory corruption vulnerability that allows for code execution when processing an audio stream in a maliciously crafted media file.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/122282 ; https://support.apple.com/en-us/122400 ; https://support.apple.com/en-us/122401 ; https://support.apple.com/en-us/122402 ; https://nvd.nist.gov/vuln/detail/CVE-2025-31200

    Alert Date: Apr 17, 2025 | 4 days ago

    6.8

    CVSS31
    CVE-2025-31201 - Apple Multiple Products Arbitrary Read and Write Vulnerability -

    Action Due May 08, 2025 ( 16 days left ) Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, and other Apple products contain an arbitrary read and write vulnerability that allows an attacker to bypass Pointer Authentication.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/122282 ; https://support.apple.com/en-us/122400 ; https://support.apple.com/en-us/122401 ; https://support.apple.com/en-us/122402 ; https://nvd.nist.gov/vuln/detail/CVE-2025-31201

    Alert Date: Apr 17, 2025 | 4 days ago

    6.5

    CVSS31
    CVE-2025-24054 - Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability -

    Action Due May 08, 2025 ( 16 days left ) Target Vendor : Microsoft

    Description : Microsoft Windows NTLM contains an external control of file name or path vulnerability that allows an unauthorized attacker to perform spoofing over a network.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24054 ; https://nvd.nist.gov/vuln/detail/CVE-2025-24054

    Alert Date: Apr 17, 2025 | 4 days ago

    6.5

    CVSS31
    CVE-2021-20035 - SonicWall SMA100 Appliances OS Command Injection Vulnerability -

    Action Due May 07, 2025 ( 15 days left ) Target Vendor : SonicWall

    Description : SonicWall SMA100 appliances contain an OS command injection vulnerability in the management interface that allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user, which could potentially lead to code execution.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0022 ; https://nvd.nist.gov/vuln/detail/CVE-2021-20035

    Alert Date: Apr 16, 2025 | 5 days ago

    7.8

    CVSS31
    CVE-2024-53197 - Linux Kernel Out-of-Bounds Access Vulnerability -

    Action Due Apr 30, 2025 ( 8 days left ) Target Vendor : Linux

    Description : Linux Kernel contains an out-of-bounds access vulnerability in the USB-audio driver that allows an attacker with physical access to the system to use a malicious USB device to potentially manipulate system memory, escalate privileges, or execute arbitrary code.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-53197-6aef@gregkh/ ; https://source.android.com/docs/security/bulletin/2025-04-01 ; https://nvd.nist.gov/vuln/detail/CVE-2024-53197

    Alert Date: Apr 09, 2025 | 12 days ago

    7.8

    CVSS31
    CVE-2024-53150 - Linux Kernel Out-of-Bounds Read Vulnerability -

    Action Due Apr 30, 2025 ( 8 days left ) Target Vendor : Linux

    Description : Linux Kernel contains an out-of-bounds read vulnerability in the USB-audio driver that allows a local, privileged attacker to obtain potentially sensitive information.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: https://lore.kernel.org/linux-cve-announce/2024122427-CVE-2024-53150-3a7d@gregkh/ ; https://source.android.com/docs/security/bulletin/2025-04-01 ; https://nvd.nist.gov/vuln/detail/CVE-2024-53150

    Alert Date: Apr 09, 2025 | 12 days ago

    9.8

    CVSS31
    CVE-2025-30406 - Gladinet CentreStack Use of Hard-coded Cryptographic Key Vulnerability -

    Action Due Apr 29, 2025 ( 7 days left ) Target Vendor : Gladinet

    Description : Gladinet CentreStack contains a use of hard-coded cryptographic key vulnerability in the way that the application manages keys used for ViewState integrity verification. Successful exploitation allows an attacker to forge ViewState payloads for server-side deserialization, allowing for remote code execution.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://gladinetsupport.s3.us-east-1.amazonaws.com/gladinet/securityadvisory-cve-2005.pdf ; https://www.centrestack.com/p/gce_latest_release.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-30406

    Alert Date: Apr 08, 2025 | 13 days ago

    7.8

    CVSS31
    CVE-2025-29824 - Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability -

    Action Due Apr 29, 2025 ( 7 days left ) Target Vendor : Microsoft

    Description : Microsoft Windows Common Log File System (CLFS) Driver contains a use-after-free vulnerability that allows an authorized attacker to elevate privileges locally.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-29824 ; https://nvd.nist.gov/vuln/detail/CVE-2025-29824

    Alert Date: Apr 08, 2025 | 13 days ago

    9.8

    CVSS31
    CVE-2025-31161 - CrushFTP Authentication Bypass Vulnerability -

    Action Due Apr 28, 2025 ( 6 days left ) Target Vendor : CrushFTP

    Description : CrushFTP contains an authentication bypass vulnerability in the HTTP authorization header that allows a remote unauthenticated attacker to authenticate to any known or guessable user account (e.g., crushadmin), potentially leading to a full compromise.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.crushftp.com/crush11wiki/Wiki.jsp?page=Update ; https://nvd.nist.gov/vuln/detail/CVE-2025-31161

    Alert Date: Apr 07, 2025 | 14 days ago

    9.8

    CVSS31
    CVE-2025-22457 - Ivanti Connect Secure, Policy Secure and ZTA Gateways Stack-Based Buffer Overflow Vulnerability -

    Action Due Apr 11, 2025 Target Vendor : Ivanti

    Description : Ivanti Connect Secure, Policy Secure and ZTA Gateways contains a stack-based buffer overflow vulnerability that allows a remote unauthenticated attacker to achieve remote code execution.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : CISA Mitigation Instructions: https://www.cisa.gov/cisa-mitigation-instructions-cve-2025-22457 ; Additional References: https://forums.ivanti.com/s/article/April-Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-CVE-2025-22457) ; https://nvd.nist.gov/vuln/detail/CVE-2025-22457

    Alert Date: Apr 04, 2025 | 17 days ago

    9.8

    CVSS31
    CVE-2025-24813 - Apache Tomcat Path Equivalence Vulnerability -

    Action Due Apr 22, 2025 Target Vendor : Apache

    Description : Apache Tomcat contains a path equivalence vulnerability that allows a remote attacker to execute code, disclose information, or inject malicious content via a partial PUT request.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq ; https://nvd.nist.gov/vuln/detail/CVE-2025-24813

    Alert Date: Apr 01, 2025 | 20 days ago

    9.8

    CVSS31
    CVE-2024-20439 - Cisco Smart Licensing Utility Static Credential Vulnerability -

    Action Due Apr 21, 2025 Target Vendor : Cisco

    Description : Cisco Smart Licensing Utility contains a static credential vulnerability that allows an unauthenticated, remote attacker to log in to an affected system and gain administrative credentials.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cslu-7gHMzWmw ; https://nvd.nist.gov/vuln/detail/CVE-2024-20439

    Alert Date: Mar 31, 2025 | 21 days ago

    8.3

    CVSS31
    CVE-2025-2783 - Google Chromium Mojo Sandbox Escape Vulnerability -

    Action Due Apr 17, 2025 Target Vendor : Google

    Description : Google Chromium Mojo on Windows contains a sandbox escape vulnerability caused by a logic error, which results from an incorrect handle being provided in unspecified circumstances. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-2783

    Alert Date: Mar 27, 2025 | 25 days ago

    9.8

    CVSS31
    CVE-2019-9874 - Sitecore CMS and Experience Platform (XP) Deserialization Vulnerability -

    Action Due Apr 16, 2025 Target Vendor : Sitecore

    Description : Sitecore CMS and Experience Platform (XP) contain a deserialization vulnerability in the Sitecore.Security.AntiCSRF module that allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB0334035 ; https://nvd.nist.gov/vuln/detail/CVE-2019-9874

    Alert Date: Mar 26, 2025 | 26 days ago

    8.8

    CVSS31
    CVE-2019-9875 - Sitecore CMS and Experience Platform (XP) Deserialization Vulnerability -

    Action Due Apr 16, 2025 Target Vendor : Sitecore

    Description : Sitecore CMS and Experience Platform (XP) contain a deserialization vulnerability in the Sitecore.Security.AntiCSRF module that allows an authenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB0038556 ; https://nvd.nist.gov/vuln/detail/CVE-2019-9875

    Alert Date: Mar 26, 2025 | 26 days ago

    8.6

    CVSS31
    CVE-2025-30154 - reviewdog/action-setup GitHub Action Embedded Malicious Code Vulnerability -

    Action Due Apr 14, 2025 Target Vendor : reviewdog

    Description : reviewdog action-setup GitHub Action contains an embedded malicious code vulnerability that dumps exposed secrets to Github Actions Workflow Logs.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source project, third-party library, or a protocol used by different products. For more information, please see: https://github.com/reviewdog/reviewdog/security/advisories/GHSA-qmg3-hpqr-gqvc ; https://nvd.nist.gov/vuln/detail/CVE-2025-30154

    Alert Date: Mar 24, 2025 | 28 days ago

    9.8

    CVSS31
    CVE-2025-1316 - Edimax IC-7100 IP Camera OS Command Injection Vulnerability -

    Action Due Apr 09, 2025 Target Vendor : Edimax

    Description : Edimax IC-7100 IP camera contains an OS command injection vulnerability due to improper input sanitization that allows an attacker to achieve remote code execution via specially crafted requests. The impacted product could be end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue product utilization.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.edimax.com/edimax/post/post/data/edimax/global/press_releases/4801/ ; https://nvd.nist.gov/vuln/detail/CVE-2025-1316

    Alert Date: Mar 19, 2025 | 33 days ago

    8.6

    CVSS31
    CVE-2024-48248 - NAKIVO Backup and Replication Absolute Path Traversal Vulnerability -

    Action Due Apr 09, 2025 Target Vendor : NAKIVO

    Description : NAKIVO Backup and Replication contains an absolute path traversal vulnerability that enables an attacker to read arbitrary files.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://helpcenter.nakivo.com/Release-Notes/Content/Release-Notes.htm ; https://nvd.nist.gov/vuln/detail/CVE-2024-48248

    Alert Date: Mar 19, 2025 | 33 days ago

    7.5

    CVSS31
    CVE-2017-12637 - SAP NetWeaver Directory Traversal Vulnerability -

    Action Due Apr 09, 2025 Target Vendor : SAP

    Description : SAP NetWeaver Application Server (AS) Java contains a directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS that allows a remote attacker to read arbitrary files via a .. (dot dot) in the query string.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : SAP users must have an account to log in and access the patch: https://me.sap.com/notes/3476549 ; https://nvd.nist.gov/vuln/detail/CVE-2017-12637

    Alert Date: Mar 19, 2025 | 33 days ago

    9.8

    CVSS31
    CVE-2025-24472 - Fortinet FortiOS and FortiProxy Authentication Bypass Vulnerability -

    Action Due Apr 08, 2025 Target Vendor : Fortinet

    Description : Fortinet FortiOS and FortiProxy contain an authentication bypass vulnerability that allows a remote attacker to gain super-admin privileges via crafted CSF proxy requests.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://fortiguard.fortinet.com/psirt/FG-IR-24-535 ; https://nvd.nist.gov/vuln/detail/CVE-2025-24472

    Alert Date: Mar 18, 2025 | 34 days ago
Showing 20 of 1325 Results

Filters

© cvefeed.io
Latest DB Update: Apr. 21, 2025 14:35