CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    9.8

    CVSS31
    CVE-2020-25223 - Sophos SG UTM Remote Code Execution Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Sophos

    Description : A remote code execution vulnerability exists in the WebAdmin of Sophos SG UTM.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    9.8

    CVSS31
    CVE-2020-2506 - QNAP Helpdesk Improper Access Control Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : QNAP Systems

    Description : QNAP Helpdesk contains an improper access control vulnerability which could allow an attacker to gain privileges or to read sensitive information.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    10.0

    CVSS31
    CVE-2020-2021 - Palo Alto Networks PAN-OS Authentication Bypass Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Palo Alto Networks

    Description : Palo Alto Networks PAN-OS contains a vulnerability in SAML which allows an attacker to bypass authentication.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Mar 25, 2022 | 910 days ago

    8.8

    CVSS31
    CVE-2020-1956 - Apache Kylin OS Command Injection Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Apache

    Description : Apache Kylin contains an OS command injection vulnerability which could permit an attacker to perform remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    9.8

    CVSS31
    CVE-2020-1631 - Juniper Junos OS Path Traversal Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Juniper

    Description : A path traversal vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Zero Touch Provisioning (ZTP) allows an unauthenticated attacker to perform remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    8.1

    CVSS30
    CVE-2019-6340 - Drupal Core Remote Code Execution Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Drupal

    Description : In Drupal Core, some field types do not properly sanitize data from non-form sources. This can lead to arbitrary PHP code execution in some cases.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    7.2

    CVSS30
    CVE-2019-2616 - Oracle BI Publisher Unauthorized Access Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Oracle

    Description : Oracle BI Publisher, formerly XML Publisher, contains an unspecified vulnerability that allows for various unauthorized actions. Open-source reporting attributes this vulnerability to allowing for authentication bypass.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    9.8

    CVSS31
    CVE-2019-16920 - D-Link Multiple Routers Command Injection Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : D-Link

    Description : Multiple D-Link routers contain a command injection vulnerability which can allow attackers to achieve full system compromise.

    Action : The impacted product is end-of-life and should be disconnected if still in use.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    9.8

    CVSS31
    CVE-2019-15107 - Webmin Command Injection Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Webmin

    Description : An issue was discovered in Webmin. The parameter old in password_change.cgi contains a command injection vulnerability.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    8.8

    CVSS30
    CVE-2019-12991 - Citrix SD-WAN and NetScaler Command Injection Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Citrix

    Description : Authenticated Command Injection in Citrix SD-WAN Appliance and NetScaler SD-WAN Appliance.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    9.8

    CVSS31
    CVE-2019-12989 - Citrix SD-WAN and NetScaler SQL Injection Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Citrix

    Description : Citrix SD-WAN and NetScaler SD-WAN allow SQL Injection.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    9.8

    CVSS31
    CVE-2019-11043 - PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : PHP

    Description : In some versions of PHP in certain configurations of FPM setup, it is possible to cause FPM module to write past allocated buffers allowing the possibility of remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Mar 25, 2022 | 910 days ago

    9.8

    CVSS31
    CVE-2019-10068 - Kentico Xperience Deserialization of Untrusted Data Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Kentico

    Description : Kentico contains a failure to validate security headers. This deserialization can led to unauthenticated remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    9.9

    CVSS31
    CVE-2019-1003030 - Jenkins Matrix Project Plugin Remote Code Execution Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Jenkins

    Description : Jenkins Matrix Project plugin contains a vulnerability which can allow users to escape the sandbox, opening opportunity to perform remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    8.8

    CVSS30
    CVE-2019-0903 - Microsoft GDI Remote Code Execution Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Microsoft

    Description : A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    8.8

    CVSS30
    CVE-2018-8414 - Microsoft Windows Shell Remote Code Execution Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Microsoft

    Description : A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    7.5

    CVSS30
    CVE-2018-8373 - Microsoft Scripting Engine Memory Corruption Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : Microsoft

    Description : A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    8.1

    CVSS30
    CVE-2018-6961 - VMware SD-WAN Edge by VeloCloud Command Injection Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : VMware

    Description : VMware SD-WAN Edge by VeloCloud contains a command injection vulnerability in the local web UI component. Successful exploitation of this issue could result in remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    9.8

    CVSS31
    CVE-2018-14839 - LG N1A1 NAS Remote Command Execution Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : LG

    Description : LG N1A1 NAS 3718.510 is affected by a remote code execution vulnerability.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Mar 25, 2022 | 910 days ago

    9.8

    CVSS31
    CVE-2018-1273 - VMware Tanzu Spring Data Commons Property Binder Vulnerability -

    Action Due Apr 15, 2022 Target Vendor : VMware Tanzu

    Description : Spring Data Commons contains a property binder vulnerability which can allow an attacker to perform remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Mar 25, 2022 | 910 days ago
Showing 20 of 1181 Results

Filters