CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    9.8

    CVSS31
    CVE-2018-19949 - QNAP NAS File Station Command Injection Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : QNAP

    Description : A command injection vulnerability affecting QNAP NAS File Station could allow remote attackers to run commands.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: May 24, 2022 | 850 days ago

    8.0

    CVSS31
    CVE-2018-19943 - QNAP NAS File Station Cross-Site Scripting Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : QNAP

    Description : A cross-site scripting vulnerability affecting QNAP NAS File Station could allow remote attackers to inject malicious code.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: May 24, 2022 | 850 days ago

    7.5

    CVSS31
    CVE-2017-0147 - Microsoft Windows SMBv1 Information Disclosure Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Microsoft

    Description : The SMBv1 server in Microsoft Windows allows remote attackers to obtain sensitive information from process memory via a crafted packet.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: May 24, 2022 | 850 days ago

    6.5

    CVSS31
    CVE-2017-0022 - Microsoft XML Core Services Information Disclosure Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Microsoft

    Description : Microsoft XML Core Services (MSXML) improperly handles objects in memory, allowing attackers to test for files on disk via a crafted web site.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 24, 2022 | 850 days ago

    7.8

    CVSS31
    CVE-2017-0005 - Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Microsoft

    Description : The Graphics Device Interface (GDI) in Microsoft Windows allows local users to gain privileges via a crafted application.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 24, 2022 | 850 days ago

    8.8

    CVSS31
    CVE-2017-0149 - Microsoft Internet Explorer Memory Corruption Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Microsoft

    Description : Microsoft Internet Explorer contains a memory corruption vulnerability that allows remote attackers to execute code or cause a denial-of-service (DoS) via a crafted website.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 24, 2022 | 850 days ago

    8.8

    CVSS31
    CVE-2017-0210 - Microsoft Internet Explorer Privilege Escalation Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Microsoft

    Description : A privilege escalation vulnerability exists when Internet Explorer does not properly enforce cross-domain policies, which could allow an attacker to access information.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 24, 2022 | 850 days ago

    7.8

    CVSS31
    CVE-2017-8291 - Artifex Ghostscript Type Confusion Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Artifex

    Description : Artifex Ghostscript allows -dSAFER bypass and remote command execution via .rsdparams type confusion with a "/OutputFile.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 24, 2022 | 850 days ago

    9.8

    CVSS30
    CVE-2017-8543 - Microsoft Windows Search Remote Code Execution Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Microsoft

    Description : Microsoft Windows allows an attacker to take control of the affected system when Windows Search fails to handle objects in memory.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 24, 2022 | 850 days ago

    9.8

    CVSS30
    CVE-2017-18362 - Kaseya VSA SQL Injection Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Kaseya

    Description : ConnectWise ManagedITSync integration for Kaseya VSA is vulnerable to unauthenticated remote commands that allow full direct access to the Kaseya VSA database.

    Action : The impacted product is end-of-life and should be disconnected if still in use.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: May 24, 2022 | 850 days ago

    4.3

    CVSS31
    CVE-2016-0162 - Microsoft Internet Explorer Information Disclosure Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Microsoft

    Description : An information disclosure vulnerability exists when Internet Explorer does not properly handle JavaScript. The vulnerability could allow an attacker to detect specific files on the user's computer.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 24, 2022 | 850 days ago

    6.5

    CVSS31
    CVE-2016-3351 - Microsoft Internet Explorer and Edge Information Disclosure Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Microsoft

    Description : An information disclosure vulnerability exists in the way that certain functions in Internet Explorer and Edge handle objects in memory. The vulnerability could allow an attacker to detect specific files on the user's computer.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: May 24, 2022 | 850 days ago

    5.5

    CVSS31
    CVE-2016-4655 - Apple iOS Information Disclosure Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Apple

    Description : The Apple iOS kernel allows attackers to obtain sensitive information from memory via a crafted application.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 24, 2022 | 850 days ago

    7.8

    CVSS31
    CVE-2016-4656 - Apple iOS Memory Corruption Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Apple

    Description : A memory corruption vulnerability in Apple iOS kernel allows attackers to execute code in a privileged context or cause a denial-of-service (DoS) via a crafted application.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 24, 2022 | 850 days ago

    8.8

    CVSS31
    CVE-2016-4657 - Apple iOS Webkit Memory Corruption Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Apple

    Description : WebKit in Apple iOS contains a memory corruption vulnerability that allows attackers to execute remote code or cause a denial-of-service (DoS) via a crafted web site.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 24, 2022 | 850 days ago

    8.8

    CVSS31
    CVE-2016-6366 - Cisco Adaptive Security Appliance (ASA) SNMP Buffer Overflow Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Cisco

    Description : A buffer overflow vulnerability in the Simple Network Management Protocol (SNMP) code of Cisco ASA software could allow an attacker to cause a reload of the affected system or to remotely execute code.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 24, 2022 | 850 days ago

    7.8

    CVSS31
    CVE-2016-6367 - Cisco Adaptive Security Appliance (ASA) CLI Remote Code Execution Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Cisco

    Description : A vulnerability in the command-line interface (CLI) parser of Cisco ASA software could allow an authenticated, local attacker to create a denial-of-service (DoS) condition or potentially execute code.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 24, 2022 | 850 days ago

    6.5

    CVSS31
    CVE-2016-3298 - Microsoft Internet Explorer Messaging API Information Disclosure Vulnerability -

    Action Due Jun 14, 2022 Target Vendor : Microsoft

    Description : An information disclosure vulnerability exists when the Microsoft Internet Messaging API improperly handles objects in memory. An attacker who successfully exploited this vulnerability could allow the attacker to test for the presence of files on disk.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 24, 2022 | 850 days ago

    6.5

    CVSS31
    CVE-2022-20821 - Cisco IOS XR Open Port Vulnerability -

    Action Due Jun 13, 2022 Target Vendor : Cisco

    Description : Cisco IOS XR software health check opens TCP port 6379 by default on activation. An attacker can connect to the Redis instance on the open port and allow access to the Redis instance that is running within the NOSi container.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 23, 2022 | 851 days ago

    7.8

    CVSS31
    CVE-2021-1048 - Android Kernel Use-After-Free Vulnerability -

    Action Due Jun 13, 2022 Target Vendor : Android

    Description : Android kernel contains a use-after-free vulnerability that allows for privilege escalation.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: May 23, 2022 | 851 days ago
Showing 20 of 1181 Results

Filters