CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    7.8

    CVSS31
    CVE-2023-26369 - Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability -

    Action Due Oct 05, 2023 Target Vendor : Adobe

    Description : Adobe Acrobat and Reader contains an out-of-bounds write vulnerability that allows for code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://helpx.adobe.com/security/products/acrobat/apsb23-34.html

    Alert Date: Sep 14, 2023 | 371 days ago

    7.8

    CVSS31
    CVE-2023-35674 - Android Framework Privilege Escalation Vulnerability -

    Action Due Oct 04, 2023 Target Vendor : Android

    Description : Android Framework contains an unspecified vulnerability that allows for privilege escalation.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://source.android.com/docs/security/bulletin/2023-09-01

    Alert Date: Sep 13, 2023 | 372 days ago

    9.1

    CVSS31
    CVE-2023-20269 - Cisco Adaptive Security Appliance and Firepower Threat Defense Unauthorized Access Vulnerability -

    Action Due Oct 04, 2023 Target Vendor : Cisco

    Description : Cisco Adaptive Security Appliance and Firepower Threat Defense contain an unauthorized access vulnerability that could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations or establish a clientless SSL VPN session with an unauthorized user.

    Action : Apply mitigations per vendor instructions for group-lock and vpn-simultaneous-logins or discontinue use of the product for unsupported devices.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ravpn-auth-8LyfCkeC

    Alert Date: Sep 13, 2023 | 372 days ago

    8.8

    CVSS31
    CVE-2023-4863 - Google Chromium WebP Heap-Based Buffer Overflow Vulnerability -

    Action Due Oct 04, 2023 Target Vendor : Google

    Description : Google Chromium WebP contains a heap-based buffer overflow vulnerability that allows a remote attacker to perform an out-of-bounds memory write via a crafted HTML page. This vulnerability can affect applications that use the WebP Codec.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html?m=1

    Alert Date: Sep 13, 2023 | 372 days ago

    6.5

    CVSS31
    CVE-2023-36761 - Microsoft Word Information Disclosure Vulnerability -

    Action Due Oct 03, 2023 Target Vendor : Microsoft

    Description : Microsoft Word contains an unspecified vulnerability that allows for information disclosure.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36761

    Alert Date: Sep 12, 2023 | 373 days ago

    7.8

    CVSS31
    CVE-2023-36802 - Microsoft Streaming Service Proxy Privilege Escalation Vulnerability -

    Action Due Oct 03, 2023 Target Vendor : Microsoft

    Description : Microsoft Streaming Service Proxy contains an unspecified vulnerability that allows for privilege escalation.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36802

    Alert Date: Sep 12, 2023 | 373 days ago

    7.8

    CVSS31
    CVE-2023-41064 - Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability -

    Action Due Oct 02, 2023 Target Vendor : Apple

    Description : Apple iOS, iPadOS, and macOS contain a buffer overflow vulnerability in ImageIO when processing a maliciously crafted image, which may lead to code execution. This vulnerability was chained with CVE-2023-41061.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT213905, https://support.apple.com/en-us/HT213906

    Alert Date: Sep 11, 2023 | 374 days ago

    7.8

    CVSS31
    CVE-2023-41061 - Apple iOS, iPadOS, and watchOS Wallet Code Execution Vulnerability -

    Action Due Oct 02, 2023 Target Vendor : Apple

    Description : Apple iOS, iPadOS, and watchOS contain an unspecified vulnerability due to a validation issue affecting Wallet in which a maliciously crafted attachment may result in code execution. This vulnerability was chained with CVE-2023-41064.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT213905, https://support.apple.com/kb/HT213907

    Alert Date: Sep 11, 2023 | 374 days ago

    9.8

    CVSS31
    CVE-2023-33246 - Apache RocketMQ Command Execution Vulnerability -

    Action Due Sep 27, 2023 Target Vendor : Apache

    Description : Several components of Apache RocketMQ, including NameServer, Broker, and Controller, are exposed to the extranet and lack permission verification. An attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as or achieve the same effect by forging the RocketMQ protocol content.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://lists.apache.org/thread/1s8j2c8kogthtpv3060yddk03zq0pxyp

    Alert Date: Sep 06, 2023 | 379 days ago

    7.8

    CVSS31
    CVE-2023-38831 - RARLAB WinRAR Code Execution Vulnerability -

    Action Due Sep 14, 2023 Target Vendor : RARLAB

    Description : RARLAB WinRAR contains an unspecified vulnerability that allows an attacker to execute code when a user attempts to view a benign file within a ZIP archive.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : http://www.win-rar.com/singlenewsview.html?&L=0&tx_ttnews%5Btt_news%5D=232&cHash=c5bf79590657e32554c6683296a8e8aa

    Alert Date: Aug 24, 2023 | 392 days ago

    8.6

    CVSS31
    CVE-2023-32315 - Ignite Realtime Openfire Path Traversal Vulnerability -

    Action Due Sep 14, 2023 Target Vendor : Ignite Realtime

    Description : Ignite Realtime Openfire contains a path traversal vulnerability that allows an unauthenticated attacker to access restricted pages in the Openfire Admin Console reserved for administrative users.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.igniterealtime.org/downloads/#openfire

    Alert Date: Aug 24, 2023 | 392 days ago

    9.8

    CVSS31
    CVE-2023-38035 - Ivanti Sentry Authentication Bypass Vulnerability -

    Action Due Sep 12, 2023 Target Vendor : Ivanti

    Description : Ivanti Sentry, formerly known as MobileIron Sentry, contains an authentication bypass vulnerability that may allow an attacker to bypass authentication controls on the administrative interface due to an insufficiently restrictive Apache HTTPD configuration.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://forums.ivanti.com/s/article/CVE-2023-38035-API-Authentication-Bypass-on-Sentry-Administrator-Interface?language=en_US

    Alert Date: Aug 22, 2023 | 394 days ago

    7.5

    CVSS31
    CVE-2023-27532 - Veeam Backup & Replication Cloud Connect Missing Authentication for Critical Function Vulnerability -

    Action Due Sep 12, 2023 Target Vendor : Veeam

    Description : Veeam Backup & Replication Cloud Connect component contains a missing authentication for critical function vulnerability that allows an unauthenticated user operating within the backup infrastructure network perimeter to obtain encrypted credentials stored in the configuration database. This may lead to an attacker gaining access to the backup infrastructure hosts.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://www.veeam.com/kb4424

    Alert Date: Aug 22, 2023 | 394 days ago

    9.8

    CVSS31
    CVE-2023-26359 - Adobe ColdFusion Deserialization of Untrusted Data Vulnerability -

    Action Due Sep 11, 2023 Target Vendor : Adobe

    Description : Adobe ColdFusion contains a deserialization of untrusted data vulnerability that could result in code execution in the context of the current user.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html

    Alert Date: Aug 21, 2023 | 395 days ago

    9.8

    CVSS31
    CVE-2023-24489 - Citrix Content Collaboration ShareFile Improper Access Control Vulnerability -

    Action Due Sep 06, 2023 Target Vendor : Citrix

    Description : Citrix Content Collaboration contains an improper access control vulnerability that could allow an unauthenticated attacker to remotely compromise customer-managed ShareFile storage zones controllers.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.citrix.com/article/CTX559517/sharefile-storagezones-controller-security-update-for-cve202324489

    Alert Date: Aug 16, 2023 | 400 days ago

    7.5

    CVSS31
    CVE-2023-38180 - Microsoft .NET Core and Visual Studio Denial-of-Service Vulnerability -

    Action Due Aug 30, 2023 Target Vendor : Microsoft

    Description : Microsoft .NET Core and Visual Studio contain an unspecified vulnerability that allows for denial-of-service (DoS).

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-38180

    Alert Date: Aug 09, 2023 | 407 days ago

    9.8

    CVSS30
    CVE-2017-18368 - Zyxel P660HN-T1A Routers Command Injection Vulnerability -

    Action Due Aug 28, 2023 Target Vendor : Zyxel

    Description : Zyxel P660HN-T1A routers contain a command injection vulnerability in the Remote System Log forwarding function, which is accessible by an unauthenticated user and exploited via the remote_host parameter of the ViewLog.asp page.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-a-new-variant-of-gafgyt-malware; https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-command-injection-vulnerability-in-p660hn-t1a-dsl-cpe

    Alert Date: Aug 07, 2023 | 409 days ago

    7.2

    CVSS31
    CVE-2023-35081 - Ivanti Endpoint Manager Mobile (EPMM) Path Traversal Vulnerability -

    Action Due Aug 21, 2023 Target Vendor : Ivanti

    Description : Ivanti Endpoint Manager Mobile (EPMM) contains a path traversal vulnerability that enables an authenticated administrator to perform malicious file writes to the EPMM server. This vulnerability can be used in conjunction with CVE-2023-35078 to bypass authentication and ACLs restrictions (if applicable).

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://forums.ivanti.com/s/article/CVE-2023-35081-Arbitrary-File-Write?language=en_US

    Alert Date: Jul 31, 2023 | 416 days ago

    6.1

    CVSS31
    CVE-2023-37580 - Zimbra Collaboration (ZCS) Cross-Site Scripting (XSS) Vulnerability -

    Action Due Aug 17, 2023 Target Vendor : Zimbra

    Description : Zimbra Collaboration Suite (ZCS) contains a cross-site scripting vulnerability impacting the confidentiality and integrity of data.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://wiki.zimbra.com/wiki/Security_Center

    Alert Date: Jul 27, 2023 | 420 days ago

    5.5

    CVSS31
    CVE-2023-38606 - Apple Multiple Products Kernel Unspecified Vulnerability -

    Action Due Aug 16, 2023 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, tvOS, and watchOS contain an unspecified vulnerability allowing an app to modify a sensitive kernel state.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT213841, https://support.apple.com/en-us/HT213842, https://support.apple.com/en-us/HT213843,https://support.apple.com/en-us/HT213844,https://support.apple.com/en-us/HT213845,https://support.apple.com/en-us/HT213846,https://support.apple.com/en-us/HT213848

    Alert Date: Jul 26, 2023 | 421 days ago
Showing 20 of 1176 Results

Filters