CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    10.0

    CVSS31
    CVE-2024-4040 - CrushFTP VFS Sandbox Escape Vulnerability -

    Action Due May 01, 2024 Target Vendor : CrushFTP

    Description : CrushFTP contains an unspecified sandbox escape vulnerability that allows a remote attacker to escape the CrushFTP virtual file system (VFS).

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.crushftp.com/crush11wiki/Wiki.jsp?page=Update&version=34

    Alert Date: Apr 24, 2024 | 137 days ago

    6.0

    CVSS31
    CVE-2024-20359 - Cisco ASA and FTD Privilege Escalation Vulnerability -

    Action Due May 01, 2024 Target Vendor : Cisco

    Description : Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) contain a privilege escalation vulnerability that can allow local privilege escalation from Administrator to root.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-persist-rce-FLsNXF4h

    Alert Date: Apr 24, 2024 | 137 days ago

    8.6

    CVSS31
    CVE-2024-20353 - Cisco ASA and FTD Denial of Service Vulnerability -

    Action Due May 01, 2024 Target Vendor : Cisco

    Description : Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) contain an infinite loop vulnerability that can lead to remote denial of service condition.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2

    Alert Date: Apr 24, 2024 | 137 days ago

    7.8

    CVSS31
    CVE-2022-38028 - Microsoft Windows Print Spooler Privilege Escalation Vulnerability -

    Action Due May 14, 2024 Target Vendor : Microsoft

    Description : Microsoft Windows Print Spooler service contains a privilege escalation vulnerability. An attacker may modify a JavaScript constraints file and execute it with SYSTEM-level permissions.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38028

    Alert Date: Apr 23, 2024 | 138 days ago

    10.0

    CVSS31
    CVE-2024-3400 - Palo Alto Networks PAN-OS Command Injection Vulnerability -

    Action Due Apr 19, 2024 Target Vendor : Palo Alto Networks

    Description : Palo Alto Networks PAN-OS GlobalProtect feature contains a command injection vulnerability that allows an unauthenticated attacker to execute commands with root privileges on the firewall.

    Action : Users of affected devices should enable Threat Prevention Threat ID 95187 if that is available, otherwise, disable device telemetry until patches are available from the vendor, per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://security.paloaltonetworks.com/CVE-2024-3400

    Alert Date: Apr 12, 2024 | 149 days ago

    9.8

    CVSS31
    CVE-2024-3273 - D-Link Multiple NAS Devices Command Injection Vulnerability -

    Action Due May 02, 2024 Target Vendor : D-Link

    Description : D-Link DNS-320L, DNS-325, DNS-327L, and DNS-340L contain a command injection vulnerability. When combined with CVE-2024-3272, this can lead to remote, unauthorized code execution.

    Action : This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383

    Alert Date: Apr 11, 2024 | 150 days ago

    9.8

    CVSS31
    CVE-2024-3272 - D-Link Multiple NAS Devices Use of Hard-Coded Credentials Vulnerability -

    Action Due May 02, 2024 Target Vendor : D-Link

    Description : D-Link DNS-320L, DNS-325, DNS-327L, and DNS-340L contains a hard-coded credential that allows an attacker to conduct authenticated command injection, leading to remote, unauthorized code execution.

    Action : This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383

    Alert Date: Apr 11, 2024 | 150 days ago

    7.8

    CVSS31
    CVE-2024-29748 - Android Pixel Privilege Escalation Vulnerability -

    Action Due Apr 25, 2024 Target Vendor : Android

    Description : Android Pixel contains a privilege escalation vulnerability that allows an attacker to interrupt a factory reset triggered by a device admin app.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://source.android.com/docs/security/bulletin/pixel/2024-04-01

    Alert Date: Apr 04, 2024 | 157 days ago

    5.5

    CVSS31
    CVE-2024-29745 - Android Pixel Information Disclosure Vulnerability -

    Action Due Apr 25, 2024 Target Vendor : Android

    Description : Android Pixel contains an information disclosure vulnerability in the fastboot firmware used to support unlocking, flashing, and locking affected devices.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://source.android.com/docs/security/bulletin/pixel/2024-04-01

    Alert Date: Apr 04, 2024 | 157 days ago

    7.2

    CVSS31
    CVE-2023-24955 - Microsoft SharePoint Server Code Injection Vulnerability -

    Action Due Apr 16, 2024 Target Vendor : Microsoft

    Description : Microsoft SharePoint Server contains a code injection vulnerability that allows an authenticated attacker with Site Owner privileges to execute code remotely.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24955

    Alert Date: Mar 26, 2024 | 166 days ago

    9.8

    CVSS31
    CVE-2019-7256 - Nice Linear eMerge E3-Series OS Command Injection Vulnerability -

    Action Due Apr 15, 2024 Target Vendor : Nice

    Description : Nice Linear eMerge E3-Series contains an OS command injection vulnerability that allows an attacker to conduct remote code execution.

    Action : Contact the vendor for guidance on remediating firmware, per their advisory.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://linear-solutions.com/wp-content/uploads/E3-Bulletin-06-27-2023.pdf, https://www.cisa.gov/news-events/ics-advisories/icsa-24-065-01

    Alert Date: Mar 25, 2024 | 167 days ago

    9.8

    CVSS31
    CVE-2021-44529 - Ivanti Endpoint Manager Cloud Service Appliance (EPM CSA) Code Injection Vulnerability -

    Action Due Apr 15, 2024 Target Vendor : Ivanti

    Description : Ivanti Endpoint Manager Cloud Service Appliance (EPM CSA) contains a code injection vulnerability that allows an unauthenticated user to execute malicious code with limited permissions (nobody).

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://forums.ivanti.com/s/article/SA-2021-12-02?language=en_US

    Alert Date: Mar 25, 2024 | 167 days ago

    9.8

    CVSS31
    CVE-2023-48788 - Fortinet FortiClient EMS SQL Injection Vulnerability -

    Action Due Apr 15, 2024 Target Vendor : Fortinet

    Description : Fortinet FortiClient EMS contains a SQL injection vulnerability that allows an unauthenticated attacker to execute commands as SYSTEM via specifically crafted requests.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.fortiguard.com/psirt/FG-IR-24-007

    Alert Date: Mar 25, 2024 | 167 days ago

    9.8

    CVSS31
    CVE-2024-27198 - JetBrains TeamCity Authentication Bypass Vulnerability -

    Action Due Mar 28, 2024 Target Vendor : JetBrains

    Description : JetBrains TeamCity contains an authentication bypass vulnerability that allows an attacker to perform admin actions.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.jetbrains.com/help/teamcity/teamcity-2023-11-4-release-notes.html

    Alert Date: Mar 07, 2024 | 185 days ago

    7.8

    CVSS31
    CVE-2024-23225 - Apple iOS and iPadOS Memory Corruption Vulnerability -

    Action Due Mar 27, 2024 Target Vendor : Apple

    Description : Apple iOS and iPadOS kernel contain a memory corruption vulnerability that allows an attacker with arbitrary kernel read and write capability to bypass kernel memory protections.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT214081, https://support.apple.com/en-us/HT214082

    Alert Date: Mar 06, 2024 | 186 days ago

    7.8

    CVSS31
    CVE-2024-23296 - Apple iOS and iPadOS Memory Corruption Vulnerability -

    Action Due Mar 27, 2024 Target Vendor : Apple

    Description : Apple iOS and iPadOS RTKit contain a memory corruption vulnerability that allows an attacker with arbitrary kernel read and write capability to bypass kernel memory protections.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT214081

    Alert Date: Mar 06, 2024 | 186 days ago

    6.2

    CVSS31
    CVE-2023-21237 - Android Pixel Information Disclosure Vulnerability -

    Action Due Mar 26, 2024 Target Vendor : Android

    Description : Android Pixel contains a vulnerability in the Framework component, where the UI may be misleading or insufficient, providing a means to hide a foreground service notification. This could enable a local attacker to disclose sensitive information.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://source.android.com/docs/security/bulletin/pixel/2023-06-01

    Alert Date: Mar 05, 2024 | 187 days ago

    9.8

    CVSS31
    CVE-2021-36380 - Sunhillo SureLine OS Command Injection Vulnerablity -

    Action Due Mar 26, 2024 Target Vendor : Sunhillo

    Description : Sunhillo SureLine contains an OS command injection vulnerability that allows an attacker to cause a denial-of-service or utilize the device for persistence on the network via shell metacharacters in ipAddr or dnsAddr in /cgi/networkDiag.cgi.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.sunhillo.com/fb011/

    Alert Date: Mar 05, 2024 | 187 days ago

    7.8

    CVSS31
    CVE-2024-21338 - Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability -

    Action Due Mar 25, 2024 Target Vendor : Microsoft

    Description : Microsoft Windows Kernel contains an exposed IOCTL with insufficient access control vulnerability within the IOCTL (input and output control) dispatcher in appid.sys that allows a local attacker to achieve privilege escalation.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21338

    Alert Date: Mar 04, 2024 | 188 days ago

    8.4

    CVSS31
    CVE-2023-29360 - Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability -

    Action Due Mar 21, 2024 Target Vendor : Microsoft

    Description : Microsoft Streaming Service contains an untrusted pointer dereference vulnerability that allows for privilege escalation, enabling a local attacker to gain SYSTEM privileges.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29360

    Alert Date: Feb 29, 2024 | 192 days ago
Showing 20 of 1162 Results

Filters