CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    5.5

    CVSS31
    CVE-2021-25489 - Samsung Mobile Devices Improper Input Validation Vulnerability -

    Action Due Jul 20, 2023 Target Vendor : Samsung

    Description : Samsung mobile devices contain an improper input validation vulnerability within the modem interface driver that results in a format string bug leading to kernel panic.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://security.samsungmobile.com/securityUpdate.smsb?year=2021&month=10

    Alert Date: Jun 29, 2023 | 448 days ago

    6.4

    CVSS31
    CVE-2021-25394 - Samsung Mobile Devices Race Condition Vulnerability -

    Action Due Jul 20, 2023 Target Vendor : Samsung

    Description : Samsung mobile devices contain a race condition vulnerability within the MFC charger driver that leads to a use-after-free allowing for a write given a radio privilege is compromised.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://security.samsungmobile.com/securityUpdate.smsb?year=2021&month=5

    Alert Date: Jun 29, 2023 | 448 days ago

    6.4

    CVSS31
    CVE-2021-25395 - Samsung Mobile Devices Race Condition Vulnerability -

    Action Due Jul 20, 2023 Target Vendor : Samsung

    Description : Samsung mobile devices contain a race condition vulnerability within the MFC charger driver that leads to a use-after-free allowing for a write given a radio privilege is compromised.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://security.samsungmobile.com/securityUpdate.smsb?year=2021&month=5

    Alert Date: Jun 29, 2023 | 448 days ago

    6.7

    CVSS31
    CVE-2021-25371 - Samsung Mobile Devices Unspecified Vulnerability -

    Action Due Jul 20, 2023 Target Vendor : Samsung

    Description : Samsung mobile devices contain an unspecified vulnerability within DSP driver that allows attackers to load ELF libraries inside DSP.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://security.samsungmobile.com/securityUpdate.smsb?year=2021&month=3

    Alert Date: Jun 29, 2023 | 448 days ago

    6.7

    CVSS31
    CVE-2021-25372 - Samsung Mobile Devices Improper Boundary Check Vulnerability -

    Action Due Jul 20, 2023 Target Vendor : Samsung

    Description : Samsung mobile devices contain an improper boundary check vulnerability within DSP driver that allows for out-of-bounds memory access.

    Action : Apply updates per vendor instructions or discontinue use of the product if updates are unavailable

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://security.samsungmobile.com/securityUpdate.smsb?year=2021&month=3

    Alert Date: Jun 29, 2023 | 448 days ago

    7.8

    CVSS31
    CVE-2023-32434 - Apple Multiple Products Integer Overflow Vulnerability -

    Action Due Jul 14, 2023 Target Vendor : Apple

    Description : Apple iOS. iPadOS, macOS, and watchOS contain an integer overflow vulnerability that could allow an application to execute code with kernel privileges.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT213808, https://support.apple.com/en-us/HT213812, https://support.apple.com/en-us/HT213809, https://support.apple.com/en-us/HT213810, https://support.apple.com/en-us/HT213813, https://support.apple.com/en-us/HT213811, https://support.apple.com/en-us/HT213814

    Alert Date: Jun 23, 2023 | 454 days ago

    8.8

    CVSS31
    CVE-2023-32435 - Apple Multiple Products WebKit Memory Corruption Vulnerability -

    Action Due Jul 14, 2023 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, and Safari WebKit contain a memory corruption vulnerability that leads to code execution when processing web content.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT213670, https://support.apple.com/en-us/HT213671, https://support.apple.com/en-us/HT213676, https://support.apple.com/en-us/HT213811

    Alert Date: Jun 23, 2023 | 454 days ago

    8.8

    CVSS31
    CVE-2023-32439 - Apple Multiple Products WebKit Type Confusion Vulnerability -

    Action Due Jul 14, 2023 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, and Safari WebKit contain a type confusion vulnerability that leads to code execution when processing maliciously crafted web content.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT213813, https://support.apple.com/en-us/HT213811, https://support.apple.com/en-us/HT213814, https://support.apple.com/en-us/HT213816

    Alert Date: Jun 23, 2023 | 454 days ago

    3.9

    CVSS31
    CVE-2023-20867 - VMware Tools Authentication Bypass Vulnerability -

    Action Due Jul 14, 2023 Target Vendor : VMware

    Description : VMware Tools contains an authentication bypass vulnerability in the vgauth module. A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine. An attacker must have root access over ESXi to exploit this vulnerability.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.vmware.com/security/advisories/VMSA-2023-0013.html

    Alert Date: Jun 23, 2023 | 454 days ago

    9.8

    CVSS31
    CVE-2023-27992 - Zyxel Multiple NAS Devices Command Injection Vulnerability -

    Action Due Jul 14, 2023 Target Vendor : Zyxel

    Description : Multiple Zyxel network-attached storage (NAS) devices contain a pre-authentication command injection vulnerability that could allow an unauthenticated attacker to execute commands remotely via a crafted HTTP request.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-pre-authentication-command-injection-vulnerability-in-nas-products

    Alert Date: Jun 23, 2023 | 454 days ago

    9.8

    CVSS31
    CVE-2023-20887 - Vmware Aria Operations for Networks Command Injection Vulnerability -

    Action Due Jul 13, 2023 Target Vendor : VMware

    Description : VMware Aria Operations for Networks (formerly vRealize Network Insight) contains a command injection vulnerability that allows a malicious actor with network access to perform an attack resulting in remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.vmware.com/security/advisories/VMSA-2023-0012.html

    Alert Date: Jun 22, 2023 | 455 days ago

    6.1

    CVSS31
    CVE-2020-35730 - Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability -

    Action Due Jul 13, 2023 Target Vendor : Roundcube

    Description : Roundcube Webmail contains a cross-site scripting (XSS) vulnerability that allows an attacker to send a plain text e-mail message with Javascript in a link reference element that is mishandled by linkref_addinindex in rcube_string_replacer.php.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://roundcube.net/news/2020/12/27/security-updates-1.4.10-1.3.16-and-1.2.13

    Alert Date: Jun 22, 2023 | 455 days ago

    9.8

    CVSS31
    CVE-2020-12641 - Roundcube Webmail Remote Code Execution Vulnerability -

    Action Due Jul 13, 2023 Target Vendor : Roundcube

    Description : Roundcube Webmail contains an remote code execution vulnerability that allows attackers to execute code via shell metacharacters in a configuration setting for im_convert_path or im_identify_path.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://roundcube.net/news/2020/04/29/security-updates-1.4.4-1.3.11-and-1.2.10

    Alert Date: Jun 22, 2023 | 455 days ago

    9.8

    CVSS31
    CVE-2021-44026 - Roundcube Webmail SQL Injection Vulnerability -

    Action Due Jul 13, 2023 Target Vendor : Roundcube

    Description : Roundcube Webmail is vulnerable to SQL injection via search or search_params.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://roundcube.net/news/2021/11/12/security-updates-1.4.12-and-1.3.17-released

    Alert Date: Jun 22, 2023 | 455 days ago

    7.5

    CVSS30
    CVE-2016-9079 - Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability -

    Action Due Jul 13, 2023 Target Vendor : Mozilla

    Description : Mozilla Firefox, Firefox ESR, and Thunderbird contain a use-after-free vulnerability in SVG Animation, targeting Firefox and Tor browser users on Windows.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.mozilla.org/en-US/security/advisories/mfsa2016-92/#CVE-2016-9079

    Alert Date: Jun 22, 2023 | 455 days ago

    7.8

    CVSS31
    CVE-2016-0165 - Microsoft Win32k Privilege Escalation Vulnerability -

    Action Due Jul 13, 2023 Target Vendor : Microsoft

    Description : Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://learn.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-039

    Alert Date: Jun 22, 2023 | 455 days ago

    9.8

    CVSS31
    CVE-2023-27997 - Fortinet FortiOS and FortiProxy SSL-VPN Heap-Based Buffer Overflow Vulnerability -

    Action Due Jul 04, 2023 Target Vendor : Fortinet

    Description : Fortinet FortiOS and FortiProxy SSL-VPN contain a heap-based buffer overflow vulnerability which can allow an unauthenticated, remote attacker to execute code or commands via specifically crafted requests.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.fortiguard.com/psirt/FG-IR-23-097

    Alert Date: Jun 13, 2023 | 464 days ago

    8.8

    CVSS31
    CVE-2023-3079 - Google Chromium V8 Type Confusion Vulnerability -

    Action Due Jun 28, 2023 Target Vendor : Google

    Description : Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html

    Alert Date: Jun 07, 2023 | 470 days ago

    9.8

    CVSS31
    CVE-2023-33009 - Zyxel Multiple Firewalls Buffer Overflow Vulnerability -

    Action Due Jun 26, 2023 Target Vendor : Zyxel

    Description : Zyxel ATP, USG FLEX, USG FLEX 50(W), USG20(W)-VPN, VPN, and ZyWALL/USG firewalls contain a buffer overflow vulnerability in the notification function that could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and remote code execution on an affected device.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls

    Alert Date: Jun 05, 2023 | 472 days ago

    9.8

    CVSS31
    CVE-2023-33010 - Zyxel Multiple Firewalls Buffer Overflow Vulnerability -

    Action Due Jun 26, 2023 Target Vendor : Zyxel

    Description : Zyxel ATP, USG FLEX, USG FLEX 50(W), USG20(W)-VPN, VPN, and ZyWALL/USG firewalls contain a buffer overflow vulnerability in the ID processing function that could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and remote code execution on an affected device.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-buffer-overflow-vulnerabilities-of-firewalls

    Alert Date: Jun 05, 2023 | 472 days ago
Showing 20 of 1180 Results

Filters