CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    9.8

    CVSS31
    CVE-2018-4878 - Adobe Flash Player Use-After-Free Vulnerability -

    Action Due May 03, 2022 Target Vendor : Adobe

    Description : Adobe Flash Player contains a use-after-free vulnerability that could allow for code execution.

    Action : The impacted product is end-of-life and should be disconnected if still in use.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Nov 03, 2021 | 1116 days ago

    8.8

    CVSS31
    CVE-2020-5735 - Amcrest Cameras and NVR Stack-based Buffer Overflow Vulnerability -

    Action Due May 03, 2022 Target Vendor : Amcrest

    Description : Amcrest cameras and NVR contain a stack-based buffer overflow vulnerability through port 37777 that allows an unauthenticated, remote attacker to crash the device and possibly execute code.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    7.8

    CVSS31
    CVE-2019-2215 - Android Kernel Use-After-Free Vulnerability -

    Action Due May 03, 2022 Target Vendor : Android

    Description : Android Kernel contains a use-after-free vulnerability in binder.c that allows for privilege escalation from an application to the Linux Kernel. This vulnerability was observed chained with CVE-2020-0041 and CVE-2020-0069 under exploit chain "AbstractEmu."

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    7.8

    CVSS31
    CVE-2020-0041 - Android Kernel Out-of-Bounds Write Vulnerability -

    Action Due May 03, 2022 Target Vendor : Android

    Description : Android Kernel binder_transaction of binder.c contains an out-of-bounds write vulnerability due to an incorrect bounds check that could allow for local privilege escalation. This vulnerability was observed chained with CVE-2019-2215 and CVE-2020-0069 under exploit chain "AbstractEmu."

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    7.8

    CVSS31
    CVE-2020-0069 - Mediatek Multiple Chipsets Insufficient Input Validation Vulnerability -

    Action Due May 03, 2022 Target Vendor : MediaTek

    Description : Multiple MediaTek chipsets contain an insufficient input validation vulnerability and have missing SELinux restrictions in the Command Queue drivers ioctl handlers. This causes an out-of-bounds write leading to privilege escalation. This vulnerability was observed chained with CVE-2019-2215 and CVE-2020-0041 under exploit chain "AbstractEmu."

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    8.1

    CVSS31
    CVE-2017-9805 - Apache Struts Deserialization of Untrusted Data Vulnerability -

    Action Due May 03, 2022 Target Vendor : Apache

    Description : Apache Struts REST Plugin uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to remote code execution when deserializing XML payloads.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    9.8

    CVSS31
    CVE-2021-42013 - Apache HTTP Server Path Traversal Vulnerability -

    Action Due Nov 17, 2021 Target Vendor : Apache

    Description : Apache HTTP Server contains a path traversal vulnerability that allows an attacker to perform remote code execution if files outside directories configured by Alias-like directives are not under default �require all denied� or if CGI scripts are enabled. This CVE ID resolves an incomplete patch for CVE-2021-41773.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Nov 03, 2021 | 1116 days ago

    7.5

    CVSS31
    CVE-2021-41773 - Apache HTTP Server Path Traversal Vulnerability -

    Action Due Nov 17, 2021 Target Vendor : Apache

    Description : Apache HTTP Server contains a path traversal vulnerability that allows an attacker to perform remote code execution if files outside directories configured by Alias-like directives are not under default �require all denied� or if CGI scripts are enabled. The original patch issued under this CVE ID is insufficient, please review remediation information under CVE-2021-42013.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Nov 03, 2021 | 1116 days ago

    7.8

    CVSS31
    CVE-2019-0211 - Apache HTTP Server Privilege Escalation Vulnerability -

    Action Due May 03, 2022 Target Vendor : Apache

    Description : Apache HTTP Server, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute code with the privileges of the parent process (usually root) by manipulating the scoreboard.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    9.8

    CVSS31
    CVE-2016-4437 - Apache Shiro Code Execution Vulnerability -

    Action Due May 03, 2022 Target Vendor : Apache

    Description : Apache Shiro contains a vulnerability which may allow remote attackers to execute code or bypass intended access restrictions via an unspecified request parameter when a cipher key has not been configured for the "remember me" feature.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    7.5

    CVSS31
    CVE-2019-17558 - Apache Solr VelocityResponseWriter Plug-In Remote Code Execution Vulnerability -

    Action Due May 03, 2022 Target Vendor : Apache

    Description : The Apache Solr VelocityResponseWriter plug-in contains an unspecified vulnerability which can allow for remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    9.8

    CVSS31
    CVE-2020-17530 - Apache Struts Remote Code Execution Vulnerability -

    Action Due May 03, 2022 Target Vendor : Apache

    Description : Forced Object-Graph Navigation Language (OGNL) evaluation in Apache Struts, when evaluated on raw user input in tag attributes, can lead to remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    7.8

    CVSS31
    CVE-2021-1732 - Microsoft Win32k Privilege Escalation Vulnerability -

    Action Due Nov 17, 2021 Target Vendor : Microsoft

    Description : Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Nov 03, 2021 | 1116 days ago

    9.8

    CVSS31
    CVE-2017-5638 - Apache Struts Remote Code Execution Vulnerability -

    Action Due May 03, 2022 Target Vendor : Apache

    Description : Apache Struts Jakarta Multipart parser allows for malicious file upload using the Content-Type value, leading to remote code execution.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Known

    Alert Date: Nov 03, 2021 | 1116 days ago

    8.1

    CVSS31
    CVE-2018-11776 - Apache Struts Remote Code Execution Vulnerability -

    Action Due May 03, 2022 Target Vendor : Apache

    Description : Apache Struts contains a vulnerability that allows for remote code execution under two circumstances. One, where the alwaysSelectFullNamespace option is true and the value isn't set for a result defined in underlying configurations and in same time, its upper package configuration have no or wildcard namespace. Or, using URL tag which doesn�t have value and action set and in same time, its upper package configuration have no or wildcard namespace.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    8.8

    CVSS31
    CVE-2021-30858 - Apple iOS, iPadOS, macOS Use-After-Free Vulnerability -

    Action Due Nov 17, 2021 Target Vendor : Apple

    Description : Apple iOS, iPadOS, and macOS WebKit contains a use-after-free vulnerability that may allow for code execution when processing maliciously crafted web content.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    7.5

    CVSS30
    CVE-2019-6223 - Apple iOS and macOS Group Facetime Vulnerability -

    Action Due May 03, 2022 Target Vendor : Apple

    Description : Apple iOS and macOS Group FaceTime contains an unspecified vulnerability where the call initiator can cause the recipient's Apple device to answer unknowingly or without user interaction.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    7.8

    CVSS31
    CVE-2021-30860 - Apple Multiple Products Integer Overflow Vulnerability -

    Action Due Nov 17, 2021 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, and watchOS CoreGraphics contain an integer overflow vulnerability which may allow code execution when processing a maliciously crafted PDF. The vulnerability is also known under the moniker of FORCEDENTRY.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    7.8

    CVSS31
    CVE-2020-27930 - Apple Multiple Products Memory Corruption Vulnerability -

    Action Due May 03, 2022 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, and watchOS FontParser contain a memory corruption vulnerability which may allow for code execution when processing maliciously crafted front.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago

    7.8

    CVSS31
    CVE-2021-30807 - Apple Multiple Products Memory Corruption Vulnerability -

    Action Due Nov 17, 2021 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, and watchOS IOMobileFrameBuffer contain a memory corruption vulnerability which may allow an application to execute code with kernel privileges.

    Action : Apply updates per vendor instructions.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Alert Date: Nov 03, 2021 | 1116 days ago
Showing 20 of 1224 Results

Filters

© cvefeed.io
Latest DB Update: Nov. 23, 2024 20:13