CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    8.8

    CVSS31
    CVE-2022-43769 - Hitachi Vantara Pentaho BA Server Special Element Injection Vulnerability -

    Action Due Mar 24, 2025 Target Vendor : Hitachi Vantara

    Description : Hitachi Vantara Pentaho BA Server contains a special element injection vulnerability that allows an attacker to inject Spring templates into properties files, allowing for arbitrary command execution.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.pentaho.com/hc/en-us/articles/14455561548301--Resolved-Pentaho-BA-Server-Failure-to-Sanitize-Special-Elements-into-a-Different-Plane-Special-Element-Injection-Versions-before-9-4-0-1-and-9-3-0-2-including-8-3-x-Impacted-CVE-2022-43769 ; https://nvd.nist.gov/vuln/detail/CVE-2022-43769

    Alert Date: Mar 03, 2025 | 49 days ago

    7.8

    CVSS31
    CVE-2018-8639 - Microsoft Windows Win32k Improper Resource Shutdown or Release Vulnerability -

    Action Due Mar 24, 2025 Target Vendor : Microsoft

    Description : Microsoft Windows Win32k contains an improper resource shutdown or release vulnerability that allows for local, authenticated privilege escalation. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2018-8639 ; https://nvd.nist.gov/vuln/detail/CVE-2018-8639

    Alert Date: Mar 03, 2025 | 49 days ago

    9.8

    CVSS31
    CVE-2024-4885 - Progress WhatsUp Gold Path Traversal Vulnerability -

    Action Due Mar 24, 2025 Target Vendor : Progress

    Description : Progress WhatsUp Gold contains a path traversal vulnerability that allows an unauthenticated attacker to achieve remote code execution.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://community.progress.com/s/article/WhatsUp-Gold-Security-Bulletin-June-2024 ; https://nvd.nist.gov/vuln/detail/CVE-2024-4885

    Alert Date: Mar 03, 2025 | 49 days ago

    9.8

    CVSS31
    CVE-2024-49035 - Microsoft Partner Center Improper Access Control Vulnerability -

    Action Due Mar 18, 2025 Target Vendor : Microsoft

    Description : Microsoft Partner Center contains an improper access control vulnerability that allows an attacker to escalate privileges.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49035 ; https://nvd.nist.gov/vuln/detail/CVE-2024-49035

    Alert Date: Feb 25, 2025 | 55 days ago

    9.0

    CVSS31
    CVE-2023-34192 - Synacor Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability -

    Action Due Mar 18, 2025 Target Vendor : Synacor

    Description : Synacor Zimbra Collaboration Suite (ZCS) contains a cross-site scripting (XSS) vulnerability that allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft function.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories ; https://nvd.nist.gov/vuln/detail/CVE-2023-34192

    Alert Date: Feb 25, 2025 | 55 days ago

    9.8

    CVSS31
    CVE-2017-3066 - Adobe ColdFusion Deserialization Vulnerability -

    Action Due Mar 17, 2025 Target Vendor : Adobe

    Description : Adobe ColdFusion contains a deserialization vulnerability in the Apache BlazeDS library that allows for arbitrary code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://helpx.adobe.com/security/products/coldfusion/apsb17-14.html ; https://nvd.nist.gov/vuln/detail/CVE-2017-3066

    Alert Date: Feb 24, 2025 | 56 days ago

    8.8

    CVSS31
    CVE-2024-20953 - Oracle Agile Product Lifecycle Management (PLM) Deserialization Vulnerability -

    Action Due Mar 17, 2025 Target Vendor : Oracle

    Description : Oracle Agile Product Lifecycle Management (PLM) contains a deserialization vulnerability that allows a low-privileged attacker with network access via HTTP to compromise the system.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.oracle.com/security-alerts/cpujan2024.html ; https://nvd.nist.gov/vuln/detail/CVE-2024-20953

    Alert Date: Feb 24, 2025 | 56 days ago

    9.8

    CVSS31
    CVE-2025-24989 - Microsoft Power Pages Improper Access Control Vulnerability -

    Action Due Mar 14, 2025 Target Vendor : Microsoft

    Description : Microsoft Power Pages contains an improper access control vulnerability that allows an unauthorized attacker to elevate privileges over a network potentially bypassing the user registration control.

    Action : Apply mitigations per vendor instructions, follow BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2025-24989 ; https://nvd.nist.gov/vuln/detail/CVE-2025-24989

    Alert Date: Feb 21, 2025 | 59 days ago

    8.1

    CVSS31
    CVE-2025-23209 - Craft CMS Code Injection Vulnerability -

    Action Due Mar 13, 2025 Target Vendor : Craft CMS

    Description : Craft CMS contains a code injection vulnerability that allows for remote code execution as vulnerable versions have compromised user security keys.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://github.com/craftcms/cms/security/advisories/GHSA-x684-96hh-833x ; https://nvd.nist.gov/vuln/detail/CVE-2025-23209

    Alert Date: Feb 20, 2025 | 60 days ago

    6.5

    CVSS31
    CVE-2025-0111 - Palo Alto Networks PAN-OS File Read Vulnerability -

    Action Due Mar 13, 2025 Target Vendor : Palo Alto Networks

    Description : Palo Alto Networks PAN-OS contains an external control of file name or path vulnerability. Successful exploitation enables an authenticated attacker with network access to the management web interface to read files on the PAN-OS filesystem that are readable by the “nobody” user.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://security.paloaltonetworks.com/CVE-2025-0111 ; https://nvd.nist.gov/vuln/detail/CVE-2025-0111

    Alert Date: Feb 20, 2025 | 60 days ago

    9.8

    CVSS31
    CVE-2024-53704 - SonicWall SonicOS SSLVPN Improper Authentication Vulnerability -

    Action Due Mar 11, 2025 Target Vendor : SonicWall

    Description : SonicWall SonicOS contains an improper authentication vulnerability in the SSLVPN authentication mechanism that allows a remote attacker to bypass authentication.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2025-0003 ; https://nvd.nist.gov/vuln/detail/CVE-2024-53704

    Alert Date: Feb 18, 2025 | 62 days ago

    9.1

    CVSS31
    CVE-2025-0108 - Palo Alto PAN-OS Authentication Bypass Vulnerability -

    Action Due Mar 11, 2025 Target Vendor : Palo Alto

    Description : Palo Alto PAN-OS contains an authentication bypass vulnerability in its management web interface. This vulnerability allows an unauthenticated attacker with network access to the management web interface to bypass the authentication normally required and invoke certain PHP scripts.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://security.paloaltonetworks.com/CVE-2025-0108 ; https://nvd.nist.gov/vuln/detail/CVE-2025-0108

    Alert Date: Feb 18, 2025 | 62 days ago

    7.5

    CVSS31
    CVE-2024-57727 - SimpleHelp Path Traversal Vulnerability -

    Action Due Mar 06, 2025 Target Vendor : SimpleHelp

    Description : SimpleHelp remote support software contains multiple path traversal vulnerabilities that allow unauthenticated remote attackers to download arbitrary files from the SimpleHelp host via crafted HTTP requests. These files may include server configuration files and hashed user passwords.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : "https://simple-help.com/kb---security-vulnerabilities-01-2025 ; https://nvd.nist.gov/vuln/detail/CVE-2024-57727

    Alert Date: Feb 13, 2025 | 67 days ago

    7.2

    CVSS31
    CVE-2024-41710 - Mitel SIP Phones Argument Injection Vulnerability -

    Action Due Mar 05, 2025 Target Vendor : Mitel

    Description : Mitel 6800 Series, 6900 Series, and 6900w Series SIP Phones, including the 6970 Conference Unit, contain an argument injection vulnerability due to insufficient parameter sanitization during the boot process. Successful exploitation may allow an attacker to execute arbitrary commands within the context of the system.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.mitel.com/-/media/mitel/file/pdf/support/security-advisories/security-bulletin_24-0019-001-v2.pdf ; https://nvd.nist.gov/vuln/detail/CVE-2024-41710

    Alert Date: Feb 12, 2025 | 68 days ago

    6.1

    CVSS31
    CVE-2025-24200 - Apple iOS and iPadOS Incorrect Authorization Vulnerability -

    Action Due Mar 05, 2025 Target Vendor : Apple

    Description : Apple iOS and iPadOS contains an incorrect authorization vulnerability that allows a physical attacker to disable USB Restricted Mode on a locked device.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/122173 ; https://nvd.nist.gov/vuln/detail/CVE-2025-24200

    Alert Date: Feb 12, 2025 | 68 days ago

    7.1

    CVSS31
    CVE-2025-21391 - Microsoft Windows Storage Link Following Vulnerability -

    Action Due Mar 04, 2025 Target Vendor : Microsoft

    Description : Microsoft Windows Storage contains a link following vulnerability that could allow for privilege escalation. This vulnerability could allow an attacker to delete data including data that results in the service being unavailable.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21391 ; https://nvd.nist.gov/vuln/detail/CVE-2025-21391

    Alert Date: Feb 11, 2025 | 69 days ago

    7.8

    CVSS31
    CVE-2025-21418 - Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability -

    Action Due Mar 04, 2025 Target Vendor : Microsoft

    Description : Microsoft Windows Ancillary Function Driver for WinSock contains a heap-based buffer overflow vulnerability that allows for privilege escalation, enabling a local attacker to gain SYSTEM privileges.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21418 ; https://nvd.nist.gov/vuln/detail/CVE-2025-21418

    Alert Date: Feb 11, 2025 | 69 days ago

    8.8

    CVSS31
    CVE-2024-40890 - Zyxel DSL CPE OS Command Injection Vulnerability -

    Action Due Mar 04, 2025 Target Vendor : Zyxel

    Description : Multiple Zyxel DSL CPE devices contain a post-authentication command injection vulnerability in the CGI program that could allow an authenticated attacker to execute OS commands via a crafted HTTP request.

    Action : The impacted product could be end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue product utilization if a current mitigation is unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-command-injection-and-insecure-default-credentials-vulnerabilities-in-certain-legacy-dsl-cpe-02-04-2025 ; https://www.zyxel.com/service-provider/global/en/security-advisories/zyxel-security-advisory-command-injection-insecure-in-certain-legacy-dsl-cpe-02-04-2025 ; https://nvd.nist.gov/vuln/detail/CVE-2024-40890

    Alert Date: Feb 11, 2025 | 69 days ago

    8.8

    CVSS31
    CVE-2024-40891 - Zyxel DSL CPE OS Command Injection Vulnerability -

    Action Due Mar 04, 2025 Target Vendor : Zyxel

    Description : Multiple Zyxel DSL CPE devices contain a post-authentication command injection vulnerability in the management commands that could allow an authenticated attacker to execute OS commands via Telnet.

    Action : The impacted product could be end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue product utilization if a current mitigation is unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-command-injection-and-insecure-default-credentials-vulnerabilities-in-certain-legacy-dsl-cpe-02-04-2025 ; https://www.zyxel.com/service-provider/global/en/security-advisories/zyxel-security-advisory-command-injection-insecure-in-certain-legacy-dsl-cpe-02-04-2025 ; https://nvd.nist.gov/vuln/detail/CVE-2024-40891

    Alert Date: Feb 11, 2025 | 69 days ago

    8.8

    CVSS31
    CVE-2025-0994 - Trimble Cityworks Deserialization Vulnerability -

    Action Due Feb 28, 2025 Target Vendor : Trimble

    Description : Trimble Cityworks contains a deserialization vulnerability. This could allow an authenticated user to perform a remote code execution attack against a customer's Microsoft Internet Information Services (IIS) web server.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://learn.assetlifecycle.trimble.com/i/1532182-cityworks-customer-communication-2025-02-05-docx/0?; https://www.cisa.gov/news-events/ics-advisories/icsa-25-037-04 ; https://nvd.nist.gov/vuln/detail/CVE-2025-0994

    Alert Date: Feb 07, 2025 | 73 days ago
Showing 20 of 1325 Results

Filters

© cvefeed.io
Latest DB Update: Apr. 21, 2025 18:55