CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    9.8

    CVSS30
    CVE-2017-18368 - Zyxel P660HN-T1A Routers Command Injection Vulnerability -

    Action Due Aug 28, 2023 Target Vendor : Zyxel

    Description : Zyxel P660HN-T1A routers contain a command injection vulnerability in the Remote System Log forwarding function, which is accessible by an unauthenticated user and exploited via the remote_host parameter of the ViewLog.asp page.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-a-new-variant-of-gafgyt-malware; https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-command-injection-vulnerability-in-p660hn-t1a-dsl-cpe

    Alert Date: Aug 07, 2023 | 409 days ago

    7.2

    CVSS31
    CVE-2023-35081 - Ivanti Endpoint Manager Mobile (EPMM) Path Traversal Vulnerability -

    Action Due Aug 21, 2023 Target Vendor : Ivanti

    Description : Ivanti Endpoint Manager Mobile (EPMM) contains a path traversal vulnerability that enables an authenticated administrator to perform malicious file writes to the EPMM server. This vulnerability can be used in conjunction with CVE-2023-35078 to bypass authentication and ACLs restrictions (if applicable).

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://forums.ivanti.com/s/article/CVE-2023-35081-Arbitrary-File-Write?language=en_US

    Alert Date: Jul 31, 2023 | 416 days ago

    6.1

    CVSS31
    CVE-2023-37580 - Zimbra Collaboration (ZCS) Cross-Site Scripting (XSS) Vulnerability -

    Action Due Aug 17, 2023 Target Vendor : Zimbra

    Description : Zimbra Collaboration Suite (ZCS) contains a cross-site scripting vulnerability impacting the confidentiality and integrity of data.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://wiki.zimbra.com/wiki/Security_Center

    Alert Date: Jul 27, 2023 | 420 days ago

    5.5

    CVSS31
    CVE-2023-38606 - Apple Multiple Products Kernel Unspecified Vulnerability -

    Action Due Aug 16, 2023 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, tvOS, and watchOS contain an unspecified vulnerability allowing an app to modify a sensitive kernel state.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT213841, https://support.apple.com/en-us/HT213842, https://support.apple.com/en-us/HT213843,https://support.apple.com/en-us/HT213844,https://support.apple.com/en-us/HT213845,https://support.apple.com/en-us/HT213846,https://support.apple.com/en-us/HT213848

    Alert Date: Jul 26, 2023 | 421 days ago

    9.8

    CVSS31
    CVE-2023-35078 - Ivanti Endpoint Manager Mobile Authentication Bypass Vulnerability -

    Action Due Aug 15, 2023 Target Vendor : Ivanti

    Description : Ivanti Endpoint Manager Mobile (EPMM, previously branded MobileIron Core) contains an authentication bypass vulnerability that allows unauthenticated access to specific API paths. An attacker with access to these API paths can access personally identifiable information (PII) such as names, phone numbers, and other mobile device details for users on a vulnerable system. An attacker can also make other configuration changes including installing software and modifying security profiles on registered devices.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://forums.ivanti.com/s/article/CVE-2023-35078-Remote-unauthenticated-API-access-vulnerability?language=en_US

    Alert Date: Jul 25, 2023 | 422 days ago

    7.5

    CVSS31
    CVE-2023-29298 - Adobe ColdFusion Improper Access Control Vulnerability -

    Action Due Aug 10, 2023 Target Vendor : Adobe

    Description : Adobe ColdFusion contains an improper access control vulnerability that allows for a security feature bypass.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html

    Alert Date: Jul 20, 2023 | 427 days ago

    7.5

    CVSS31
    CVE-2023-38205 - Adobe ColdFusion Improper Access Control Vulnerability -

    Action Due Aug 10, 2023 Target Vendor : Adobe

    Description : Adobe ColdFusion contains an improper access control vulnerability that allows for a security feature bypass.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html

    Alert Date: Jul 20, 2023 | 427 days ago

    9.8

    CVSS31
    CVE-2023-3519 - Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability -

    Action Due Aug 09, 2023 Target Vendor : Citrix

    Description : Citrix NetScaler ADC and NetScaler Gateway contains a code injection vulnerability that allows for unauthenticated remote code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://support.citrix.com/article/CTX561482/citrix-adc-and-citrix-gateway-security-bulletin-for-cve20233519-cve20233466-cve20233467

    Alert Date: Jul 19, 2023 | 428 days ago

    7.5

    CVSS31
    CVE-2023-36884 - Microsoft Windows Search Remote Code Execution Vulnerability -

    Action Due Aug 29, 2023 Target Vendor : Microsoft

    Description : Microsoft Windows Search contains an unspecified vulnerability that could allow an attacker to evade Mark of the Web (MOTW) defenses via a specially crafted malicious file, leading to remote code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884

    Alert Date: Jul 17, 2023 | 430 days ago

    9.8

    CVSS31
    CVE-2022-29303 - SolarView Compact Command Injection Vulnerability -

    Action Due Aug 03, 2023 Target Vendor : SolarView

    Description : SolarView Compact contains a command injection vulnerability due to improper validation of input values on the send test mail console of the product's web server.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://jvn.jp/en/vu/JVNVU92327282/

    Alert Date: Jul 13, 2023 | 434 days ago

    8.8

    CVSS31
    CVE-2023-37450 - Apple Multiple Products WebKit Code Execution Vulnerability -

    Action Due Aug 03, 2023 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, and Safari WebKit contain an unspecified vulnerability that can allow an attacker to execute code when processing web content.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT213826, https://support.apple.com/en-us/HT213841, https://support.apple.com/en-us/HT213843, https://support.apple.com/en-us/HT213846, https://support.apple.com/en-us/HT213848

    Alert Date: Jul 13, 2023 | 434 days ago

    7.8

    CVSS31
    CVE-2023-32046 - Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability -

    Action Due Aug 01, 2023 Target Vendor : Microsoft

    Description : Microsoft Windows MSHTML Platform contains an unspecified vulnerability that allows for privilege escalation.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-32046

    Alert Date: Jul 11, 2023 | 436 days ago

    8.8

    CVSS31
    CVE-2023-32049 - Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability -

    Action Due Aug 01, 2023 Target Vendor : Microsoft

    Description : Microsoft Windows Defender SmartScreen contains a security feature bypass vulnerability that allows an attacker to bypass the Open File - Security Warning prompt.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-32049

    Alert Date: Jul 11, 2023 | 436 days ago

    8.8

    CVSS31
    CVE-2023-35311 - Microsoft Outlook Security Feature Bypass Vulnerability -

    Action Due Aug 01, 2023 Target Vendor : Microsoft

    Description : Microsoft Outlook contains a security feature bypass vulnerability that allows an attacker to bypass the Microsoft Outlook Security Notice prompt.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-35311

    Alert Date: Jul 11, 2023 | 436 days ago

    7.8

    CVSS31
    CVE-2023-36874 - Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability -

    Action Due Aug 01, 2023 Target Vendor : Microsoft

    Description : Microsoft Windows Error Reporting Service contains an unspecified vulnerability that allows for privilege escalation.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-36874

    Alert Date: Jul 11, 2023 | 436 days ago

    9.8

    CVSS31
    CVE-2022-31199 - Netwrix Auditor Insecure Object Deserialization Vulnerability -

    Action Due Aug 01, 2023 Target Vendor : Netwrix

    Description : Netwrix Auditor User Activity Video Recording component contains an insecure objection deserialization vulnerability that allows an unauthenticated, remote attacker to execute code as the NT AUTHORITY\SYSTEM user. Successful exploitation requires that the attacker is able to reach port 9004/TCP, which is commonly blocked by standard enterprise firewalling.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : Patch application requires login to customer portal: https://security.netwrix.com/Account/SignIn?ReturnUrl=%2FAdvisories%2FADV-2022-003

    Alert Date: Jul 11, 2023 | 436 days ago

    8.8

    CVSS31
    CVE-2021-29256 - Arm Mali GPU Kernel Driver Use-After-Free Vulnerability -

    Action Due Jul 28, 2023 Target Vendor : Arm

    Description : Arm Mali GPU Kernel Driver contains a use-after-free vulnerability that may allow a non-privileged user to gain root privilege and/or disclose information.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities

    Alert Date: Jul 07, 2023 | 440 days ago

    9.8

    CVSS31
    CVE-2019-17621 - D-Link DIR-859 Router Command Execution Vulnerability -

    Action Due Jul 20, 2023 Target Vendor : D-Link

    Description : D-Link DIR-859 router contains a command execution vulnerability in the UPnP endpoint URL, /gena.cgi. Exploitation allows an unauthenticated remote attacker to execute system commands as root by sending a specially crafted HTTP SUBSCRIBE request to the UPnP service when connecting to the local network.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10147

    Alert Date: Jun 29, 2023 | 448 days ago

    7.8

    CVSS31
    CVE-2019-20500 - D-Link DWL-2600AP Access Point Command Injection Vulnerability -

    Action Due Jul 20, 2023 Target Vendor : D-Link

    Description : D-Link DWL-2600AP access point contains an authenticated command injection vulnerability via the Save Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_save configBackup or downloadServerip parameter.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10113

    Alert Date: Jun 29, 2023 | 448 days ago

    7.8

    CVSS31
    CVE-2021-25487 - Samsung Mobile Devices Out-of-Bounds Read Vulnerability -

    Action Due Jul 20, 2023 Target Vendor : Samsung

    Description : Samsung mobile devices contain an out-of-bounds read vulnerability within the modem interface driver due to a lack of boundary checking of a buffer in set_skb_priv(), leading to remote code execution by dereference of an invalid function pointer.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://security.samsungmobile.com/securityUpdate.smsb?year=2021&month=10

    Alert Date: Jun 29, 2023 | 448 days ago
Showing 20 of 1180 Results

Filters