CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    9.8

    CVSS31
    CVE-2020-10148 - SolarWinds Orion Authentication Bypass Vulnerability -

    Action Due May 03, 2022 Target Vendor : SolarWinds

    Description : SolarWinds Orion API contains an authentication bypass vulnerability that could allow a remote attacker to execute API commands.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1051 days ago

    10.0

    CVSS31
    CVE-2021-35211 - SolarWinds Serv-U Remote Code Execution Vulnerability -

    Action Due Nov 17, 2021 Target Vendor : SolarWinds

    Description : SolarWinds Serv-U contains an unspecified memory escape vulnerability which can allow for remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Nov 03, 2021 | 1051 days ago

    7.8

    CVSS30
    CVE-2016-3643 - SolarWinds Virtualization Manager Privilege Escalation Vulnerability -

    Action Due May 03, 2022 Target Vendor : SolarWinds

    Description : SolarWinds Virtualization Manager allows for privilege escalation through leveraging a misconfiguration of sudo.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1051 days ago

    8.8

    CVSS31
    CVE-2020-10199 - Sonatype Nexus Repository Remote Code Execution Vulnerability -

    Action Due May 03, 2022 Target Vendor : Sonatype

    Description : Sonatype Nexus Repository contains an unspecified vulnerability that allows for remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1051 days ago

    9.8

    CVSS31
    CVE-2021-20021 - SonicWall Email Security Improper Privilege Management Vulnerability -

    Action Due Nov 17, 2021 Target Vendor : SonicWall

    Description : SonicWall Email Security contains an improper privilege management vulnerability that allows an attacker to create an administrative account by sending a crafted HTTP request to the remote host. This vulnerability has known usage in a SonicWall Email Security exploit chain along with CVE-2021-20022 and CVE-2021-20023 to achieve privilege escalation.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Nov 03, 2021 | 1051 days ago

    7.5

    CVSS31
    CVE-2019-7481 - SonicWall SMA100 SQL Injection Vulnerability -

    Action Due May 03, 2022 Target Vendor : SonicWall

    Description : SonicWall SMA100 contains a SQL injection vulnerability allowing an unauthenticated user to gain read-only access to unauthorized resources.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Nov 03, 2021 | 1051 days ago

    7.2

    CVSS31
    CVE-2021-20022 - SonicWall Email Security Unrestricted Upload of File Vulnerability -

    Action Due Nov 17, 2021 Target Vendor : SonicWall

    Description : SonicWall Email Security contains an unrestricted upload of file with dangerous type vulnerability that allows a post-authenticated attacker to upload a file to the remote host. This vulnerability has known usage in a SonicWall Email Security exploit chain along with CVE-2021-20021 and CVE-2021-20023 to achieve privilege escalation.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Nov 03, 2021 | 1051 days ago

    4.9

    CVSS31
    CVE-2021-20023 - SonicWall Email Security Path Traversal Vulnerability -

    Action Due Nov 17, 2021 Target Vendor : SonicWall

    Description : SonicWall Email Security contains a path traversal vulnerability that allows a post-authenticated attacker to read files on the remote host. This vulnerability has known usage in a SonicWall Email Security exploit chain along with CVE-2021-20021 and CVE-2021-20022 to achieve privilege escalation.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Nov 03, 2021 | 1051 days ago

    9.8

    CVSS31
    CVE-2021-20016 - SonicWall SSLVPN SMA100 SQL Injection Vulnerability -

    Action Due Nov 17, 2021 Target Vendor : SonicWall

    Description : SonicWall SSLVPN SMA100 contains a SQL injection vulnerability that allows remote exploitation for credential access by an unauthenticated attacker.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Nov 03, 2021 | 1051 days ago

    9.8

    CVSS31
    CVE-2020-12271 - Sophos SFOS SQL Injection Vulnerability -

    Action Due May 03, 2022 Target Vendor : Sophos

    Description : Sophos Firewall operating system (SFOS) firmware contains a SQL injection vulnerability when configured with either the administration (HTTPS) service or the User Portal is exposed on the WAN zone. Successful exploitation may cause remote code execution to exfiltrate usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords).

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Nov 03, 2021 | 1051 days ago

    9.8

    CVSS31
    CVE-2020-10181 - Sumavision EMR Cross-Site Request Forgery (CSRF) Vulnerability -

    Action Due May 03, 2022 Target Vendor : Sumavision

    Description : Sumavision Enhanced Multimedia Router (EMR) contains a cross-site request forgery (CSRF) vulnerability allowing the creation of users with elevated privileges as administrator on a device.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1051 days ago

    8.8

    CVSS31
    CVE-2017-6327 - Symantec Messaging Gateway Remote Code Execution Vulnerability -

    Action Due May 03, 2022 Target Vendor : Symantec

    Description : Symantec Messaging Gateway contains an unspecified vulnerability which can allow for remote code execution. With the ability to perform remote code execution, an attacker may also desire to perform privilege escalating actions.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1051 days ago

    7.0

    CVSS31
    CVE-2019-18988 - TeamViewer Desktop Bypass Remote Login Vulnerability -

    Action Due May 03, 2022 Target Vendor : TeamViewer

    Description : TeamViewer Desktop allows for bypass of remote-login access control because the same AES key is used for different customers' installations. If an attacker were to know this key, they could decrypt protected information stored in registry or configuration files or decryption of the Unattended Access password to the system (which allows for remote login to the system).

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1051 days ago

    9.8

    CVSS31
    CVE-2017-9248 - Progress Telerik UI for ASP.NET AJAX and Sitefinity Cryptographic Weakness Vulnerability -

    Action Due May 03, 2022 Target Vendor : Progress

    Description : Progress Telerik UI for ASP.NET AJAX and Sitefinity have a cryptographic weakness in Telerik.Web.UI.dll that can be exploited to disclose encryption keys (Telerik.Web.UI.DialogParametersEncryptionKey and/or the MachineKey), perform cross-site-scripting (XSS) attacks, compromise the ASP.NET ViewState, and/or upload and download files.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1051 days ago

    9.8

    CVSS31
    CVE-2021-31755 - Tenda AC11 Router Stack Buffer Overflow Vulnerability -

    Action Due Nov 17, 2021 Target Vendor : Tenda

    Description : Tenda AC11 devices contain a stack buffer overflow vulnerability in /goform/setmac which allows attackers to execute code via a crafted post request.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1051 days ago

    9.8

    CVSS31
    CVE-2020-10987 - Tenda AC1900 Router AC15 Model Remote Code Execution Vulnerability -

    Action Due May 03, 2022 Target Vendor : Tenda

    Description : Tenda AC1900 Router AC15 Model contains an unspecified vulnerability that allows remote attackers to execute system commands via the deviceName POST parameter.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1051 days ago

    9.8

    CVSS30
    CVE-2018-14558 - Tenda AC7, AC9, and AC10 Routers Command Injection Vulnerability -

    Action Due May 03, 2022 Target Vendor : Tenda

    Description : Tenda AC7, AC9, and AC10 devices contain a command injection vulnerability due to the "formsetUsbUnload" function executes a dosystemCmd function with untrusted input. Successful exploitation allows an attacker to execute OS commands via a crafted goform/setUsbUnload request.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1051 days ago

    9.8

    CVSS31
    CVE-2018-20062 - ThinkPHP "noneCms" Remote Code Execution Vulnerability -

    Action Due May 03, 2022 Target Vendor : ThinkPHP

    Description : ThinkPHP "noneCms" contains an unspecified vulnerability that allows for remote code execution through crafted use of the filter parameter.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1051 days ago

    8.8

    CVSS31
    CVE-2019-9082 - ThinkPHP Remote Code Execution Vulnerability -

    Action Due May 03, 2022 Target Vendor : ThinkPHP

    Description : ThinkPHP contains an unspecified vulnerability that allows for remote code execution via public//?s=index/\think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]= followed by the command.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1051 days ago

    7.5

    CVSS31
    CVE-2019-18187 - Trend Micro OfficeScan Directory Traversal Vulnerability -

    Action Due May 03, 2022 Target Vendor : Trend Micro

    Description : Trend Micro OfficeScan contains a directory traversal vulnerability by extracting files from a zip file to a specific folder on the OfficeScan server, leading to remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1051 days ago
Showing 20 of 1176 Results

Filters