CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    8.2

    CVSS31
    CVE-2023-41266 - Qlik Sense Path Traversal Vulnerability -

    Action Due Dec 28, 2023 Target Vendor : Qlik

    Description : Qlik Sense contains a path traversal vulnerability that allows a remote, unauthenticated attacker to create an anonymous session by sending maliciously crafted HTTP requests. This anonymous session could allow the attacker to send further requests to unauthorized endpoints.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801

    Alert Date: Dec 07, 2023 | 284 days ago

    9.9

    CVSS31
    CVE-2023-41265 - Qlik Sense HTTP Tunneling Vulnerability -

    Action Due Dec 28, 2023 Target Vendor : Qlik

    Description : Qlik Sense contains an HTTP tunneling vulnerability that allows an attacker to escalate privileges and execute HTTP requests on the backend server hosting the software.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801

    Alert Date: Dec 07, 2023 | 284 days ago

    8.4

    CVSS31
    CVE-2023-33107 - Qualcomm Multiple Chipsets Integer Overflow Vulnerability -

    Action Due Dec 26, 2023 Target Vendor : Qualcomm

    Description : Multiple Qualcomm chipsets contain an integer overflow vulnerability due to memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://git.codelinaro.org/clo/la/kernel/msm-4.19/-/commit/d66b799c804083ea5226cfffac6d6c4e7ad4968b

    Alert Date: Dec 05, 2023 | 286 days ago

    8.4

    CVSS31
    CVE-2023-33106 - Qualcomm Multiple Chipsets Use of Out-of-Range Pointer Offset Vulnerability -

    Action Due Dec 26, 2023 Target Vendor : Qualcomm

    Description : Multiple Qualcomm chipsets contain a use of out-of-range pointer offset vulnerability due to memory corruption in Graphics while submitting a large list of sync points in an AUX command to the IOCTL_KGSL_GPU_AUX_COMMAND.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://git.codelinaro.org/clo/la/kernel/msm-4.19/-/commit/1e46e81dbeb69aafd5842ce779f07e617680fd58

    Alert Date: Dec 05, 2023 | 286 days ago

    7.8

    CVSS31
    CVE-2023-33063 - Qualcomm Multiple Chipsets Use-After-Free Vulnerability -

    Action Due Dec 26, 2023 Target Vendor : Qualcomm

    Description : Multiple Qualcomm chipsets contain a use-after-free vulnerability due to memory corruption in DSP Services during a remote call from HLOS to DSP.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://git.codelinaro.org/clo/la/kernel/msm-5.15/-/commit/2643808ddbedfaabbb334741873fb2857f78188a, https://git.codelinaro.org/clo/la/kernel/msm-4.14/-/commit/d43222efda5a01c9804d74a541e3c1be9b7fe110

    Alert Date: Dec 05, 2023 | 286 days ago

    8.4

    CVSS31
    CVE-2022-22071 - Qualcomm Multiple Chipsets Use-After-Free Vulnerability -

    Action Due Dec 26, 2023 Target Vendor : Qualcomm

    Description : Multiple Qualcomm chipsets contain a use-after-free vulnerability when process shell memory is freed using IOCTL munmap call and process initialization is in progress.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://git.codelinaro.org/clo/la/kernel/msm-5.4/-/commit/586840fde350d7b8563df9889c8ce397e2c20dda

    Alert Date: Dec 05, 2023 | 286 days ago

    8.8

    CVSS31
    CVE-2023-42917 - Apple Multiple Products WebKit Memory Corruption Vulnerability -

    Action Due Dec 25, 2023 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, and Safari WebKit contain a memory corruption vulnerability that leads to code execution when processing web content.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT214031, https://support.apple.com/en-us/HT214032, https://support.apple.com/en-us/HT214033

    Alert Date: Dec 04, 2023 | 287 days ago

    6.5

    CVSS31
    CVE-2023-42916 - Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability -

    Action Due Dec 25, 2023 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, and Safari WebKit contain an out-of-bounds read vulnerability that may disclose sensitive information when processing web content.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT214031, https://support.apple.com/en-us/HT214032, https://support.apple.com/en-us/HT214033

    Alert Date: Dec 04, 2023 | 287 days ago

    9.6

    CVSS31
    CVE-2023-6345 - Google Skia Integer Overflow Vulnerability -

    Action Due Dec 21, 2023 Target Vendor : Google

    Description : Google Chromium Skia contains an integer overflow vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a malicious file. This vulnerability affects Google Chrome and ChromeOS, Android, Flutter, and possibly other products.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html

    Alert Date: Nov 30, 2023 | 291 days ago

    10.0

    CVSS31
    CVE-2023-49103 - ownCloud graphapi Information Disclosure Vulnerability -

    Action Due Dec 21, 2023 Target Vendor : ownCloud

    Description : ownCloud graphapi contains an information disclosure vulnerability that can reveal sensitive data stored in phpinfo() via GetPhpInfo.php, including administrative credentials.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://owncloud.com/security-advisories/disclosure-of-sensitive-credentials-and-configuration-in-containerized-deployments/

    Alert Date: Nov 30, 2023 | 291 days ago

    7.8

    CVSS31
    CVE-2023-4911 - GNU C Library Buffer Overflow Vulnerability -

    Action Due Dec 12, 2023 Target Vendor : GNU

    Description : GNU C Library's dynamic loader ld.so contains a buffer overflow vulnerability when processing the GLIBC_TUNABLES environment variable, allowing a local attacker to execute code with elevated privileges.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=1056e5b4c3f2d90ed2b4a55f96add28da2f4c8fa, https://access.redhat.com/security/cve/cve-2023-4911, https://www.debian.org/security/2023/dsa-5514

    Alert Date: Nov 21, 2023 | 300 days ago

    5.4

    CVSS31
    CVE-2023-36584 - Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability -

    Action Due Dec 07, 2023 Target Vendor : Microsoft

    Description : Microsoft Windows Mark of the Web (MOTW) contains a security feature bypass vulnerability resulting in a limited loss of integrity and availability of security features.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36584

    Alert Date: Nov 16, 2023 | 305 days ago

    9.8

    CVSS31
    CVE-2023-1671 - Sophos Web Appliance Command Injection Vulnerability -

    Action Due Dec 07, 2023 Target Vendor : Sophos

    Description : Sophos Web Appliance contains a command injection vulnerability in the warn-proceed handler that allows for remote code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.sophos.com/en-us/security-advisories/sophos-sa-20230404-swa-rce

    Alert Date: Nov 16, 2023 | 305 days ago

    9.8

    CVSS31
    CVE-2020-2551 - Oracle Fusion Middleware Unspecified Vulnerability -

    Action Due Dec 07, 2023 Target Vendor : Oracle

    Description : Oracle Fusion Middleware contains an unspecified vulnerability in the WLS Core Components that allows an unauthenticated attacker with network access via IIOP to compromise the WebLogic Server.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.oracle.com/security-alerts/cpujan2020.html

    Alert Date: Nov 16, 2023 | 305 days ago

    7.8

    CVSS31
    CVE-2023-36036 - Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability -

    Action Due Dec 05, 2023 Target Vendor : Microsoft

    Description : Microsoft Windows Cloud Files Mini Filter Driver contains a privilege escalation vulnerability that could allow an attacker to gain SYSTEM privileges.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-36036

    Alert Date: Nov 14, 2023 | 307 days ago

    7.8

    CVSS31
    CVE-2023-36033 - Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability -

    Action Due Dec 05, 2023 Target Vendor : Microsoft

    Description : Microsoft Windows Desktop Window Manager (DWM) Core Library contains an unspecified vulnerability that allows for privilege escalation.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-36033

    Alert Date: Nov 14, 2023 | 307 days ago

    8.8

    CVSS31
    CVE-2023-36025 - Microsoft Windows SmartScreen Security Feature Bypass Vulnerability -

    Action Due Dec 05, 2023 Target Vendor : Microsoft

    Description : Microsoft Windows SmartScreen contains a security feature bypass vulnerability that could allow an attacker to bypass Windows Defender SmartScreen checks and their associated prompts.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-36025

    Alert Date: Nov 14, 2023 | 307 days ago

    9.8

    CVSS31
    CVE-2023-47246 - SysAid Server Path Traversal Vulnerability -

    Action Due Dec 04, 2023 Target Vendor : SysAid

    Description : SysAid Server (on-premises version) contains a path traversal vulnerability that leads to code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.sysaid.com/blog/service-desk/on-premise-software-security-vulnerability-notification

    Alert Date: Nov 13, 2023 | 308 days ago

    5.3

    CVSS31
    CVE-2023-36844 - Juniper Junos OS EX Series PHP External Variable Modification Vulnerability -

    Action Due Nov 17, 2023 Target Vendor : Juniper

    Description : Juniper Junos OS on EX Series contains a PHP external variable modification vulnerability that allows an unauthenticated, network-based attacker to control certain, important environment variables. Using a crafted request an attacker is able to modify certain PHP environment variables, leading to partial loss of integrity, which may allow chaining to other vulnerabilities.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://supportportal.juniper.net/s/article/2023-08-Out-of-Cycle-Security-Bulletin-Junos-OS-SRX-Series-and-EX-Series-Multiple-vulnerabilities-in-J-Web-can-be-combined-to-allow-a-preAuth-Remote-Code-Execution?language=en_US

    Alert Date: Nov 13, 2023 | 308 days ago

    9.8

    CVSS31
    CVE-2023-36845 - Juniper Junos OS EX Series and SRX Series PHP External Variable Modification Vulnerability -

    Action Due Nov 17, 2023 Target Vendor : Juniper

    Description : Juniper Junos OS on EX Series and SRX Series contains a PHP external variable modification vulnerability that allows an unauthenticated, network-based attacker to control an important environment variable. Using a crafted request, which sets the variable PHPRC, an attacker is able to modify the PHP execution environment allowing the injection und execution of code.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://supportportal.juniper.net/s/article/2023-08-Out-of-Cycle-Security-Bulletin-Junos-OS-SRX-Series-and-EX-Series-Multiple-vulnerabilities-in-J-Web-can-be-combined-to-allow-a-preAuth-Remote-Code-Execution?language=en_US

    Alert Date: Nov 13, 2023 | 308 days ago
Showing 20 of 1170 Results

Filters