CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    9.4

    CVSS31
    CVE-2024-8963 - Ivanti Cloud Services Appliance (CSA) Path Traversal Vulnerability -

    Action Due Oct 10, 2024 Target Vendor : Ivanti

    Description : Ivanti Cloud Services Appliance (CSA) contains a path traversal vulnerability that could allow a remote, unauthenticated attacker to access restricted functionality. If CVE-2024-8963 is used in conjunction with CVE-2024-8190, an attacker could bypass admin authentication and execute arbitrary commands on the appliance.

    Action : As Ivanti CSA has reached End-of-Life status, users are urged to remove CSA 4.6.x from service or upgrade to the 5.0.x line of supported solutions, as future vulnerabilities on the 4.6.x version of CSA are unlikely to receive security updates.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-CSA-4-6-Cloud-Services-Appliance-CVE-2024-8963 ; https://nvd.nist.gov/vuln/detail/CVE-2024-8963

    Alert Date: Sep 19, 2024 | 63 days ago

    9.8

    CVSS31
    CVE-2024-27348 - Apache HugeGraph-Server Improper Access Control Vulnerability -

    Action Due Oct 09, 2024 Target Vendor : Apache

    Description : Apache HugeGraph-Server contains an improper access control vulnerability that could allow a remote attacker to execute arbitrary code.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: https://lists.apache.org/thread/nx6g6htyhpgtzsocybm242781o8w5kq9 ; https://nvd.nist.gov/vuln/detail/CVE-2024-27348

    Alert Date: Sep 18, 2024 | 64 days ago

    8.8

    CVSS31
    CVE-2020-0618 - Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability -

    Action Due Oct 09, 2024 Target Vendor : Microsoft

    Description : Microsoft SQL Server Reporting Services contains a deserialization vulnerability when handling page requests incorrectly. An authenticated attacker can exploit this vulnerability to execute code in the context of the Report Server service account.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2020-0618 ; https://nvd.nist.gov/vuln/detail/CVE-2020-0618

    Alert Date: Sep 18, 2024 | 64 days ago

    9.8

    CVSS31
    CVE-2022-21445 - Oracle JDeveloper Remote Code Execution Vulnerability -

    Action Due Oct 09, 2024 Target Vendor : Oracle

    Description : Oracle JDeveloper, a product within the Fusion Middleware suite, contains an deserialization vulnerability the ADF Faces component, leading to unauthenticated remote code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.oracle.com/security-alerts/cpuapr2022.html ; https://nvd.nist.gov/vuln/detail/CVE-2022-21445

    Alert Date: Sep 18, 2024 | 64 days ago

    9.8

    CVSS31
    CVE-2020-14644 - Oracle WebLogic Server Remote Code Execution Vulnerability -

    Action Due Oct 09, 2024 Target Vendor : Oracle

    Description : Oracle WebLogic Server, a product within the Fusion Middleware suite, contains a deserialization vulnerability. Unauthenticated attackers with network access via T3 or IIOP can exploit this vulnerability to achieve remote code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.oracle.com/security-alerts/cpujul2020.html ; https://nvd.nist.gov/vuln/detail/CVE-2020-14644

    Alert Date: Sep 18, 2024 | 64 days ago

    9.8

    CVSS31
    CVE-2014-0497 - Adobe Flash Player Integer Underflow Vulnerablity -

    Action Due Oct 08, 2024 Target Vendor : Adobe

    Description : Adobe Flash Player contains an integer underflow vulnerability that allows a remote attacker to execute arbitrary code.

    Action : The impacted product is end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue utilization of the product.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.adobe.com/products/flashplayer/end-of-life-alternative.html#eol-alternative-faq ; https://nvd.nist.gov/vuln/detail/CVE-2014-0497

    Alert Date: Sep 17, 2024 | 65 days ago

    8.8

    CVSS31
    CVE-2013-0643 - Adobe Flash Player Incorrect Default Permissions Vulnerability -

    Action Due Oct 08, 2024 Target Vendor : Adobe

    Description : Adobe Flash Player contains an incorrect default permissions vulnerability in the Firefox sandbox that allows a remote attacker to execute arbitrary code via crafted SWF content.

    Action : The impacted product is end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue utilization of the product.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.adobe.com/products/flashplayer/end-of-life-alternative.html#eol-alternative-faq ; https://nvd.nist.gov/vuln/detail/CVE-2013-0643

    Alert Date: Sep 17, 2024 | 65 days ago

    8.8

    CVSS31
    CVE-2013-0648 - Adobe Flash Player Code Execution Vulnerability -

    Action Due Oct 08, 2024 Target Vendor : Adobe

    Description : Adobe Flash Player contains an unspecified vulnerability in the ExternalInterface ActionScript functionality that allows a remote attacker to execute arbitrary code via crafted SWF content.

    Action : The impacted product is end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue utilization of the product.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.adobe.com/products/flashplayer/end-of-life-alternative.html#eol-alternative-faq ; https://nvd.nist.gov/vuln/detail/CVE-2013-0648

    Alert Date: Sep 17, 2024 | 65 days ago

    8.8

    CVSS31
    CVE-2014-0502 - Adobe Flash Player Double Free Vulnerablity -

    Action Due Oct 08, 2024 Target Vendor : Adobe

    Description : Adobe Flash Player contains a double free vulnerability that allows a remote attacker to execute arbitrary code.

    Action : The impacted product is end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue utilization of the product.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.adobe.com/products/flashplayer/end-of-life-alternative.html#eol-alternative-faq ; https://nvd.nist.gov/vuln/detail/CVE-2014-0502

    Alert Date: Sep 17, 2024 | 65 days ago

    8.8

    CVSS31
    CVE-2024-43461 - Microsoft Windows MSHTML Platform Spoofing Vulnerability -

    Action Due Oct 07, 2024 Target Vendor : Microsoft

    Description : Microsoft Windows MSHTML Platform contains a user interface (UI) misrepresentation of critical information vulnerability that allows an attacker to spoof a web page. This vulnerability was exploited in conjunction with CVE-2024-38112.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43461 ; https://nvd.nist.gov/vuln/detail/CVE-2024-43461

    Alert Date: Sep 16, 2024 | 66 days ago

    9.8

    CVSS31
    CVE-2024-6670 - Progress WhatsUp Gold SQL Injection Vulnerability -

    Action Due Oct 07, 2024 Target Vendor : Progress

    Description : Progress WhatsUp Gold contains a SQL injection vulnerability that allows an unauthenticated attacker to retrieve the user's encrypted password if the application is configured with only a single user.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://community.progress.com/s/article/WhatsUp-Gold-Security-Bulletin-August-2024 ; https://nvd.nist.gov/vuln/detail/CVE-2024-6670

    Alert Date: Sep 16, 2024 | 66 days ago

    7.2

    CVSS31
    CVE-2024-8190 - Ivanti Cloud Services Appliance OS Command Injection Vulnerability -

    Action Due Oct 04, 2024 Target Vendor : Ivanti

    Description : Ivanti Cloud Services Appliance (CSA) contains an OS command injection vulnerability in the administrative console which can allow an authenticated attacker with application admin privileges to pass commands to the underlying OS.

    Action : As Ivanti CSA has reached End-of-Life status, users are urged to remove CSA 4.6.x from service or upgrade to the 5.0.x line of supported solutions, as future vulnerabilities on the 4.6.x version of CSA are unlikely to receive future security updates.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Cloud-Service-Appliance-CSA-CVE-2024-8190; https://nvd.nist.gov/vuln/detail/CVE-2024-8190

    Alert Date: Sep 13, 2024 | 69 days ago

    7.3

    CVSS31
    CVE-2024-38226 - Microsoft Publisher Security Feature Bypass Vulnerability -

    Action Due Oct 01, 2024 Target Vendor : Microsoft

    Description : Microsoft Publisher contains a security feature bypass vulnerability that allows attacker to bypass Office macro policies used to block untrusted or malicious files.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38226; https://nvd.nist.gov/vuln/detail/CVE-2024-38226

    Alert Date: Sep 10, 2024 | 72 days ago

    9.8

    CVSS31
    CVE-2024-43491 - Microsoft Windows Update Remote Code Execution Vulnerability -

    Action Due Oct 01, 2024 Target Vendor : Microsoft

    Description : Microsoft Windows Update contains an unspecified vulnerability that allows for remote code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43491; https://nvd.nist.gov/vuln/detail/CVE-2024-43491

    Alert Date: Sep 10, 2024 | 72 days ago

    7.8

    CVSS31
    CVE-2024-38014 - Microsoft Windows Installer Privilege Escalation Vulnerability -

    Action Due Oct 01, 2024 Target Vendor : Microsoft

    Description : Microsoft Windows Installer contains a privilege escalation vulnerability that could allow an attacker to gain SYSTEM privileges.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38014; https://nvd.nist.gov/vuln/detail/CVE-2024-38014

    Alert Date: Sep 10, 2024 | 72 days ago

    5.4

    CVSS31
    CVE-2024-38217 - Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability -

    Action Due Oct 01, 2024 Target Vendor : Microsoft

    Description : Microsoft Windows Mark of the Web (MOTW) contains a security feature bypass vulnerability that allows an attacker to bypass MOTW-based defenses. This can result in a limited loss of integrity and availability of security features such as Protected View in Microsoft Office, which rely on MOTW tagging.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38217; https://nvd.nist.gov/vuln/detail/CVE-2024-38217

    Alert Date: Sep 10, 2024 | 72 days ago

    8.4

    CVSS31
    CVE-2016-3714 - ImageMagick Improper Input Validation Vulnerability -

    Action Due Sep 30, 2024 Target Vendor : ImageMagick

    Description : ImageMagick contains an improper input validation vulnerability that affects the EPHEMERAL, HTTPS, MVG, MSL, TEXT, SHOW, WIN, and PLT coders. This allows a remote attacker to execute arbitrary code via shell metacharacters in a crafted image.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588#p132726, https://imagemagick.org/archive/releases/; https://nvd.nist.gov/vuln/detail/CVE-2016-3714

    Alert Date: Sep 09, 2024 | 73 days ago

    7.8

    CVSS31
    CVE-2017-1000253 - Linux Kernel PIE Stack Buffer Corruption Vulnerability -

    Action Due Sep 30, 2024 Target Vendor : Linux

    Description : Linux kernel contains a position-independent executable (PIE) stack buffer corruption vulnerability in load_elf_ binary() that allows a local attacker to escalate privileges.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a87938b2e246b81b4fb713edb371a9fa3c5c3c86; https://nvd.nist.gov/vuln/detail/CVE-2017-1000253

    Alert Date: Sep 09, 2024 | 73 days ago

    9.8

    CVSS31
    CVE-2024-40766 - SonicWall SonicOS Improper Access Control Vulnerability -

    Action Due Sep 30, 2024 Target Vendor : SonicWall

    Description : SonicWall SonicOS contains an improper access control vulnerability that could lead to unauthorized resource access and, under certain conditions, may cause the firewall to crash.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0015; https://nvd.nist.gov/vuln/detail/CVE-2024-40766

    Alert Date: Sep 09, 2024 | 73 days ago

    7.5

    CVSS31
    CVE-2021-20123 - Draytek VigorConnect Path Traversal Vulnerability -

    Action Due Sep 24, 2024 Target Vendor : DrayTek

    Description : Draytek VigorConnect contains a path traversal vulnerability in the DownloadFileServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.draytek.com/about/security-advisory/vigorconnect-software-security-vulnerability-(cve-2021-20123-cve-2021-20129)

    Alert Date: Sep 03, 2024 | 79 days ago
Showing 20 of 1221 Results

Filters

© cvefeed.io
Latest DB Update: Nov. 21, 2024 10:21