CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    9.8

    CVSS31
    CVE-2023-34048 - VMware vCenter Server Out-of-Bounds Write Vulnerability -

    Action Due Feb 12, 2024 Target Vendor : VMware

    Description : VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol that allows an attacker to conduct remote code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.vmware.com/security/advisories/VMSA-2023-0023.html

    Alert Date: Jan 22, 2024 | 238 days ago

    9.8

    CVSS31
    CVE-2023-35082 - Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core Authentication Bypass Vulnerability -

    Action Due Feb 08, 2024 Target Vendor : Ivanti

    Description : Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core contain an authentication bypass vulnerability that allows unauthorized users to access restricted functionality or resources of the application.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://forums.ivanti.com/s/article/CVE-2023-35082-Remote-Unauthenticated-API-Access-Vulnerability-in-MobileIron-Core-11-2-and-older

    Alert Date: Jan 18, 2024 | 242 days ago

    8.8

    CVSS31
    CVE-2024-0519 - Google Chromium V8 Out-of-Bounds Memory Access Vulnerability -

    Action Due Feb 07, 2024 Target Vendor : Google

    Description : Google Chromium V8 Engine contains an out-of-bounds memory access vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_16.html

    Alert Date: Jan 17, 2024 | 243 days ago

    8.2

    CVSS31
    CVE-2023-6549 - Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability -

    Action Due Feb 07, 2024 Target Vendor : Citrix

    Description : Citrix NetScaler ADC and NetScaler Gateway contain a buffer overflow vulnerability that allows for a denial-of-service when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.citrix.com/article/CTX584986/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20236548-and-cve20236549

    Alert Date: Jan 17, 2024 | 243 days ago

    8.8

    CVSS31
    CVE-2023-6548 - Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability -

    Action Due Jan 24, 2024 Target Vendor : Citrix

    Description : Citrix NetScaler ADC and NetScaler Gateway contain a code injection vulnerability that allows for authenticated remote code execution on the management interface with access to NSIP, CLIP, or SNIP.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.citrix.com/article/CTX584986/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20236548-and-cve20236549

    Alert Date: Jan 17, 2024 | 243 days ago

    8.1

    CVSS31
    CVE-2018-15133 - Laravel Deserialization of Untrusted Data Vulnerability -

    Action Due Feb 06, 2024 Target Vendor : Laravel

    Description : Laravel Framework contains a deserialization of untrusted data vulnerability, allowing for remote command execution. This vulnerability may only be exploited if a malicious user has accessed the application encryption key (APP_KEY environment variable).

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://laravel.com/docs/5.6/upgrade#upgrade-5.6.30

    Alert Date: Jan 16, 2024 | 244 days ago

    9.8

    CVSS31
    CVE-2023-29357 - Microsoft SharePoint Server Privilege Escalation Vulnerability -

    Action Due Jan 31, 2024 Target Vendor : Microsoft

    Description : Microsoft SharePoint Server contains an unspecified vulnerability that allows an unauthenticated attacker, who has gained access to spoofed JWT authentication tokens, to use them for executing a network attack. This attack bypasses authentication, enabling the attacker to gain administrator privileges.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29357

    Alert Date: Jan 10, 2024 | 250 days ago

    8.2

    CVSS31
    CVE-2023-46805 - Ivanti Connect Secure and Policy Secure Authentication Bypass Vulnerability -

    Action Due Jan 22, 2024 Target Vendor : Ivanti

    Description : Ivanti Connect Secure (ICS, formerly known as Pulse Connect Secure) and Ivanti Policy Secure gateways contain an authentication bypass vulnerability in the web component that allows an attacker to access restricted resources by bypassing control checks. This vulnerability can be leveraged in conjunction with CVE-2024-21887, a command injection vulnerability.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : Please apply mitigations per vendor instructions. For more information, please see: https://forums.ivanti.com/s/article/KB-CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US

    Alert Date: Jan 10, 2024 | 250 days ago

    9.1

    CVSS31
    CVE-2024-21887 - Ivanti Connect Secure and Policy Secure Command Injection Vulnerability -

    Action Due Jan 22, 2024 Target Vendor : Ivanti

    Description : Ivanti Connect Secure (ICS, formerly known as Pulse Connect Secure) and Ivanti Policy Secure contain a command injection vulnerability in the web components of these products, which can allow an authenticated administrator to send crafted requests to execute code on affected appliances. This vulnerability can be leveraged in conjunction with CVE-2023-46805, an authenticated bypass issue.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : Please apply mitigations per vendor instructions. For more information, please see: https://forums.ivanti.com/s/article/KB-CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US

    Alert Date: Jan 10, 2024 | 250 days ago

    9.8

    CVSS31
    CVE-2023-29300 - Adobe ColdFusion Deserialization of Untrusted Data Vulnerability -

    Action Due Jan 29, 2024 Target Vendor : Adobe

    Description : Adobe ColdFusion contains a deserialization of untrusted data vulnerability that allows for code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html

    Alert Date: Jan 08, 2024 | 252 days ago

    5.3

    CVSS31
    CVE-2023-23752 - Joomla! Improper Access Control Vulnerability -

    Action Due Jan 29, 2024 Target Vendor : Joomla!

    Description : Joomla! contains an improper access control vulnerability that allows unauthorized access to webservice endpoints.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://developer.joomla.org/security-centre/894-20230201-core-improper-access-check-in-webservice-endpoints.html

    Alert Date: Jan 08, 2024 | 252 days ago

    9.8

    CVSS31
    CVE-2016-20017 - D-Link DSL-2750B Devices Command Injection Vulnerability -

    Action Due Jan 29, 2024 Target Vendor : D-Link

    Description : D-Link DSL-2750B devices contain a command injection vulnerability that allows remote, unauthenticated command injection via the login.cgi cli parameter.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10088

    Alert Date: Jan 08, 2024 | 252 days ago

    7.8

    CVSS31
    CVE-2023-41990 - Apple Multiple Products Code Execution Vulnerability -

    Action Due Jan 29, 2024 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, tvOS, and watchOS contain an unspecified vulnerability that allows for code execution when processing a font file.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT213599, https://support.apple.com/en-us/HT213601, https://support.apple.com/en-us/HT213605, https://support.apple.com/en-us/HT213606, https://support.apple.com/en-us/HT213842, https://support.apple.com/en-us/HT213844, https://support.apple.com/en-us/HT213845

    Alert Date: Jan 08, 2024 | 252 days ago

    9.8

    CVSS31
    CVE-2023-27524 - Apache Superset Insecure Default Initialization of Resource Vulnerability -

    Action Due Jan 29, 2024 Target Vendor : Apache

    Description : Apache Superset contains an insecure default initialization of a resource vulnerability that allows an attacker to authenticate and access unauthorized resources on installations that have not altered the default configured SECRET_KEY according to installation instructions.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://lists.apache.org/thread/n0ftx60sllf527j7g11kmt24wvof8xyk

    Alert Date: Jan 08, 2024 | 252 days ago

    9.8

    CVSS31
    CVE-2023-38203 - Adobe ColdFusion Deserialization of Untrusted Data Vulnerability -

    Action Due Jan 29, 2024 Target Vendor : Adobe

    Description : Adobe ColdFusion contains a deserialization of untrusted data vulnerability that allows for code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://helpx.adobe.com/security/products/coldfusion/apsb23-41.html

    Alert Date: Jan 08, 2024 | 252 days ago

    7.8

    CVSS31
    CVE-2023-7101 - Spreadsheet::ParseExcel Remote Code Execution Vulnerability -

    Action Due Jan 23, 2024 Target Vendor : Spreadsheet::ParseExcel

    Description : Spreadsheet::ParseExcel contains a remote code execution vulnerability due to passing unvalidated input from a file into a string-type “eval”. Specifically, the issue stems from the evaluation of Number format strings within the Excel parsing logic.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://metacpan.org/dist/Spreadsheet-ParseExcel and Barracuda's specific implementation and fix for their downstream issue CVE-2023-7102 at https://www.barracuda.com/company/legal/esg-vulnerability

    Alert Date: Jan 02, 2024 | 258 days ago

    8.8

    CVSS31
    CVE-2023-7024 - Google Chromium WebRTC Heap Buffer Overflow Vulnerability -

    Action Due Jan 23, 2024 Target Vendor : Google

    Description : Google Chromium WebRTC, an open-source project providing web browsers with real-time communication, contains a heap buffer overflow vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could impact web browsers using WebRTC, including but not limited to Google Chrome.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html

    Alert Date: Jan 02, 2024 | 258 days ago

    8.8

    CVSS31
    CVE-2023-49897 - FXC AE1021, AE1021PE OS Command Injection Vulnerability -

    Action Due Jan 11, 2024 Target Vendor : FXC

    Description : FXC AE1021 and AE1021PE contain an OS command injection vulnerability that allows authenticated users to execute commands via a network.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.fxc.jp/news/20231206

    Alert Date: Dec 21, 2023 | 270 days ago

    8.8

    CVSS31
    CVE-2023-47565 - QNAP VioStor NVR OS Command Injection Vulnerability -

    Action Due Jan 11, 2024 Target Vendor : QNAP

    Description : QNAP VioStar NVR contains an OS command injection vulnerability that allows authenticated users to execute commands via a network.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.qnap.com/en/security-advisory/qsa-23-48

    Alert Date: Dec 21, 2023 | 270 days ago

    9.8

    CVSS31
    CVE-2023-6448 - Unitronics Vision PLC and HMI Insecure Default Password Vulnerability -

    Action Due Dec 18, 2023 Target Vendor : Unitronics

    Description : Unitronics Vision Series PLCs and HMIs ship with an insecure default password, which if left unchanged, can allow attackers to execute remote commands.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : Note that while it is possible to change the default password, implementors are encouraged to remove affected controllers from public networks and update the affected firmware: https://downloads.unitronicsplc.com/Sites/plc/Technical_Library/Unitronics-Cybersecurity-Advisory-2023-001-CVE-2023-6448.pdf

    Alert Date: Dec 11, 2023 | 280 days ago
Showing 20 of 1170 Results

Filters