CISA Known Exploited Vulnerabilities Catalog
6.5
CVE-2020-3153 - Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability -
Action Due Nov 14, 2022 Target Vendor : Cisco
Description : Cisco AnyConnect Secure Mobility Client for Windows allows for incorrect handling of directory paths. An attacker with valid credentials on Windows would be able to copy malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking, and other related attacks.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Known
Notes : https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-win-path-traverse-qO4HWBsj
9.8
CVE-2018-19323 - GIGABYTE Multiple Products Privilege Escalation Vulnerability -
Action Due Nov 14, 2022 Target Vendor : GIGABYTE
Description : The GPCIDrv and GDrv low-level drivers in GIGABYTE App Center, AORUS Graphics Engine, XTREME Gaming Engine, and OC GURU expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Known
Notes : https://www.gigabyte.com/Support/Security/1801
7.8
CVE-2018-19322 - GIGABYTE Multiple Products Code Execution Vulnerability -
Action Due Nov 14, 2022 Target Vendor : GIGABYTE
Description : The GPCIDrv and GDrv low-level drivers in GIGABYTE App Center, AORUS Graphics Engine, XTREME Gaming Engine, and OC GURU II expose functionality to read/write data from/to IO ports. This could be leveraged in a number of ways to ultimately run code with elevated privileges.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Known
Notes : https://www.gigabyte.com/Support/Security/1801
7.8
CVE-2018-19321 - GIGABYTE Multiple Products Privilege Escalation Vulnerability -
Action Due Nov 14, 2022 Target Vendor : GIGABYTE
Description : The GPCIDrv and GDrv low-level drivers in GIGABYTE App Center, AORUS Graphics Engine, XTREME Gaming Engine, and OC GURU II expose functionality to read and write arbitrary physical memory. This could be leveraged by a local attacker to elevate privileges.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Known
Notes : https://www.gigabyte.com/Support/Security/1801
7.8
CVE-2018-19320 - GIGABYTE Multiple Products Unspecified Vulnerability -
Action Due Nov 14, 2022 Target Vendor : GIGABYTE
Description : The GDrv low-level driver in GIGABYTE App Center, AORUS Graphics Engine, XTREME Gaming Engine, and OC GURU II exposes ring0 memcpy-like functionality that could allow a local attacker to take complete control of the affected system.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Known
Notes : https://www.gigabyte.com/Support/Security/1801
9.8
CVE-2022-41352 - Zimbra Collaboration (ZCS) Arbitrary File Upload Vulnerability -
Action Due Nov 10, 2022 Target Vendor : Zimbra
Description : Zimbra Collaboration (ZCS) allows an attacker to upload arbitrary files using cpio package to gain incorrect access to any other user accounts.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://wiki.zimbra.com/wiki/Security_Center
8.8
CVE-2021-3493 - Linux Kernel Privilege Escalation Vulnerability -
Action Due Nov 10, 2022 Target Vendor : Linux
Description : The overlayfs stacking file system in Linux kernel does not properly validate the application of file capabilities against user namespaces, which could lead to privilege escalation.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
9.8
CVE-2022-40684 - Fortinet Multiple Products Authentication Bypass Vulnerability -
Action Due Nov 01, 2022 Target Vendor : Fortinet
Description : Fortinet FortiOS, FortiProxy, and FortiSwitchManager contain an authentication bypass vulnerability that could allow an unauthenticated attacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Known
Notes : https://www.fortiguard.com/psirt/FG-IR-22-377
7.8
CVE-2022-41033 - Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability -
Action Due Nov 01, 2022 Target Vendor : Microsoft
Description : Microsoft Windows COM+ Event System Service contains an unspecified vulnerability that allows for privilege escalation.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-41033
8.0
CVE-2022-41082 - Microsoft Exchange Server Remote Code Execution Vulnerability -
Action Due Oct 21, 2022 Target Vendor : Microsoft
Description : Microsoft Exchange Server contains an unspecified vulnerability that allows for authenticated remote code execution. Dubbed "ProxyNotShell," this vulnerability is chainable with CVE-2022-41040 which allows for the remote code execution.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Known
Notes : https://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/
8.8
CVE-2022-41040 - Microsoft Exchange Server Server-Side Request Forgery Vulnerability -
Action Due Oct 21, 2022 Target Vendor : Microsoft
Description : Microsoft Exchange Server allows for server-side request forgery. Dubbed "ProxyNotShell," this vulnerability is chainable with CVE-2022-41082 which allows for remote code execution.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Known
Notes : https://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/
8.8
CVE-2022-36804 - Atlassian Bitbucket Server and Data Center Command Injection Vulnerability -
Action Due Oct 21, 2022 Target Vendor : Atlassian
Description : Multiple API endpoints of Atlassian Bitbucket Server and Data Center contain a command injection vulnerability where an attacker with access to a public Bitbucket repository, or with read permissions to a private one, can execute code by sending a malicious HTTP request.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://jira.atlassian.com/browse/BSERV-13438
9.8
CVE-2022-3236 - Sophos Firewall Code Injection Vulnerability -
Action Due Oct 14, 2022 Target Vendor : Sophos
Description : A code injection vulnerability in the User Portal and Webadmin of Sophos Firewall allows for remote code execution.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://www.sophos.com/en-us/security-advisories/sophos-sa-20220923-sfos-rce
9.8
CVE-2022-35405 - Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability -
Action Due Oct 13, 2022 Target Vendor : Zoho
Description : Zoho ManageEngine PAM360, Password Manager Pro, and Access Manager Plus contain an unspecified vulnerability that allows for remote code execution.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-35405.html
7.2
CVE-2022-40139 - Trend Micro Apex One and Apex One as a Service Improper Validation Vulnerability -
Action Due Oct 06, 2022 Target Vendor : Trend Micro
Description : Trend Micro Apex One and Apex One as a Service contain an improper validation of rollback mechanism components that could lead to remote code execution.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://success.trendmicro.com/dcx/s/solution/000291528?language=en_US
7.2
CVE-2013-6282 - Linux Kernel Improper Input Validation Vulnerability -
Action Due Oct 06, 2022 Target Vendor : Linux
Description : The get_user and put_user API functions of the Linux kernel fail to validate the target address when being used on ARM v6k/v7 platforms. This allows an application to read and write kernel memory which could lead to privilege escalation.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8404663f81d212918ff85f493649a7991209fa04
7.2
CVE-2013-2597 - Code Aurora ACDB Audio Driver Stack-based Buffer Overflow Vulnerability -
Action Due Oct 06, 2022 Target Vendor : Code Aurora
Description : The Code Aurora audio calibration database (acdb) audio driver contains a stack-based buffer overflow vulnerability that allows for privilege escalation. Code Aurora is used in third-party products such as Qualcomm and Android.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://web.archive.org/web/20161226013354/https:/www.codeaurora.org/news/security-advisories/stack-based-buffer-overflow-acdb-audio-driver-cve-2013-2597
7.8
CVE-2013-2596 - Linux Kernel Integer Overflow Vulnerability -
Action Due Oct 06, 2022 Target Vendor : Linux
Description : Linux kernel fb_mmap function in drivers/video/fbmem.c contains an integer overflow vulnerability that allows for privilege escalation.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fc9bbca8f650e5f738af8806317c0a041a48ae4a
7.2
CVE-2013-2094 - Linux Kernel Privilege Escalation Vulnerability -
Action Due Oct 06, 2022 Target Vendor : Linux
Description : Linux kernel fails to check all 64 bits of attr.config passed by user space, resulting to out-of-bounds access of the perf_swevent_enabled array in sw_perf_event_destroy(). Explotation allows for privilege escalation.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8176cced706b5e5d15887584150764894e94e02f
7.8
CVE-2010-2568 - Microsoft Windows Remote Code Execution Vulnerability -
Action Due Oct 06, 2022 Target Vendor : Microsoft
Description : Microsoft Windows incorrectly parses shortcuts in such a way that malicious code may be executed when the operating system displays the icon of a malicious shortcut file. An attacker who successfully exploited this vulnerability could execute code as the logged-on user.
Action : Apply updates per vendor instructions.
Known To Be Used in Ransomware Campaigns? : Unknown
Notes : https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-046