CISA Known Exploited Vulnerabilities (KEV)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    9.1

    CRITICAL
    CVE-2025-6205 - Dassault Systèmes DELMIA Apriso Missing Authorization Vulnerability -

    Action Due Nov 18, 2025 ( 18 days left ) Target Vendor : Dassault Systèmes

    Description : Dassault Systèmes DELMIA Apriso contains a missing authorization vulnerability that could allow an attacker to gain privileged access to the application.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.3ds.com/trust-center/security/security-advisories/cve-2025-6205 ; https://nvd.nist.gov/vuln/detail/CVE-2025-6205

    Alert Date: Oct 28, 2025 | 2 days ago

    8.0

    HIGH
    CVE-2025-6204 - Dassault Systèmes DELMIA Apriso Code Injection Vulnerability -

    Action Due Nov 18, 2025 ( 18 days left ) Target Vendor : Dassault Systèmes

    Description : Dassault Systèmes DELMIA Apriso contains a code injection vulnerability that could allow an attacker to execute arbitrary code.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.3ds.com/trust-center/security/security-advisories/cve-2025-6204 ; https://nvd.nist.gov/vuln/detail/CVE-2025-6204

    Alert Date: Oct 28, 2025 | 2 days ago

    9.8

    CRITICAL
    CVE-2025-59287 - Microsoft Windows Server Update Service (WSUS) Deserialization of Untrusted Data Vulnerability -

    Action Due Nov 14, 2025 ( 14 days left ) Target Vendor : Microsoft

    Description : Microsoft Windows Server Update Service (WSUS) contains a deserialization of untrusted data vulnerability that allows for remote code execution.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-59287 ; https://nvd.nist.gov/vuln/detail/CVE-2025-59287

    Alert Date: Oct 24, 2025 | 6 days ago

    9.1

    CRITICAL
    CVE-2025-54236 - Adobe Commerce and Magento Improper Input Validation Vulnerability -

    Action Due Nov 14, 2025 ( 14 days left ) Target Vendor : Adobe

    Description : Adobe Commerce and Magento Open Source contain an improper input validation vulnerability that could allow an attacker to take over customer accounts through the Commerce REST API.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://experienceleague.adobe.com/en/docs/experience-cloud-kcs/kbarticles/ka-27397 ; https://nvd.nist.gov/vuln/detail/CVE-2025-54236

    Alert Date: Oct 24, 2025 | 6 days ago

    9.8

    CRITICAL
    CVE-2025-61932 - Motex LANSCOPE Endpoint Manager Improper Verification of Source of a Communication Channel Vulnerability -

    Action Due Nov 12, 2025 ( 12 days left ) Target Vendor : Motex

    Description : Motex LANSCOPE Endpoint Manager contains an improper verification of source of a communication channel vulnerability allowing an attacker to execute arbitrary code by sending specially crafted packets.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.motex.co.jp/news/notice/2025/release251020/ ; https://nvd.nist.gov/vuln/detail/CVE-2025-61932

    Alert Date: Oct 22, 2025 | 8 days ago

    7.5

    HIGH
    CVE-2025-61884 - Oracle E-Business Suite Server-Side Request Forgery (SSRF) Vulnerability -

    Action Due Nov 10, 2025 ( 10 days left ) Target Vendor : Oracle

    Description : Oracle E-Business Suite contains a server-side request forgery (SSRF) vulnerability in the Runtime component of Oracle Configurator. This vulnerability is remotely exploitable without authentication.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.oracle.com/security-alerts/alert-cve-2025-61884.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-61884

    Alert Date: Oct 20, 2025 | 10 days ago

    8.8

    HIGH
    CVE-2025-33073 - Microsoft Windows SMB Client Improper Access Control Vulnerability -

    Action Due Nov 10, 2025 ( 10 days left ) Target Vendor : Microsoft

    Description : Microsoft Windows SMB Client contains an improper access control vulnerability that could allow for privilege escalation. An attacker could execute a specially crafted malicious script to coerce the victim machine to connect back to the attack system using SMB and authenticate.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2025-33073 ; https://nvd.nist.gov/vuln/detail/CVE-2025-33073

    Alert Date: Oct 20, 2025 | 10 days ago

    9.8

    CRITICAL
    CVE-2025-2747 - Kentico Xperience CMS Authentication Bypass Using an Alternate Path or Channel Vulnerability -

    Action Due Nov 10, 2025 ( 10 days left ) Target Vendor : Kentico

    Description : Kentico Xperience CMS contains an authentication bypass using an alternate path or channel vulnerability that could allow an attacker to control administrative objects.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://devnet.kentico.com/download/hotfixes ; https://nvd.nist.gov/vuln/detail/CVE-2025-2747

    Alert Date: Oct 20, 2025 | 10 days ago

    9.8

    CRITICAL
    CVE-2025-2746 - Kentico Xperience CMS Authentication Bypass Using an Alternate Path or Channel Vulnerability -

    Action Due Nov 10, 2025 ( 10 days left ) Target Vendor : Kentico

    Description : Kentico Xperience CMS contains an authentication bypass using an alternate path or channel vulnerability that could allow an attacker to control administrative objects.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://devnet.kentico.com/download/hotfixes ; https://nvd.nist.gov/vuln/detail/CVE-2025-2746

    Alert Date: Oct 20, 2025 | 10 days ago

    8.8

    HIGH
    CVE-2022-48503 - Apple Multiple Products Unspecified Vulnerability -

    Action Due Nov 10, 2025 ( 10 days left ) Target Vendor : Apple

    Description : Apple macOS, iOS, tvOS, Safari, and watchOS contain an unspecified vulnerability in JavaScriptCore that when processing web content may lead to arbitrary code execution. The impacted product could be end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue product utilization.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT213340 ; https://support.apple.com/en-us/HT213341 ; https://support.apple.com/en-us/HT213342 ; https://support.apple.com/en-us/HT213345 ; https://support.apple.com/en-us/HT213346 ; https://nvd.nist.gov/vuln/detail/CVE-2022-48503

    Alert Date: Oct 20, 2025 | 10 days ago

    10.0

    CRITICAL
    CVE-2025-54253 - Adobe Experience Manager Forms Code Execution Vulnerability -

    Action Due Nov 05, 2025 ( 5 days left ) Target Vendor : Adobe

    Description : Adobe Experience Manager Forms in JEE contains an unspecified vulnerability that allows for arbitrary code execution.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://helpx.adobe.com/security/products/aem-forms/apsb25-82.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-54253

    Alert Date: Oct 15, 2025 | 15 days ago

    8.4

    HIGH
    CVE-2025-47827 - IGEL OS Use of a Key Past its Expiration Date Vulnerability -

    Action Due Nov 04, 2025 ( 4 days left ) Target Vendor : IGEL

    Description : IGEL OS contains a use of a key past its expiration date vulnerability that allows for Secure Boot bypass. The igel-flash-driver module improperly verifies a cryptographic signature. Ultimately, a crafted root filesystem can be mounted from an unverified SquashFS image.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-47827 ; https://nvd.nist.gov/vuln/detail/CVE-2025-47827

    Alert Date: Oct 14, 2025 | 16 days ago

    7.8

    HIGH
    CVE-2025-24990 - Microsoft Windows Untrusted Pointer Dereference Vulnerability -

    Action Due Nov 04, 2025 ( 4 days left ) Target Vendor : Microsoft

    Description : Microsoft Windows Agere Modem Driver contains an untrusted pointer dereference vulnerability that allows for privilege escalation. An attacker who successfully exploited this vulnerability could gain administrator privileges.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-24990 ; https://nvd.nist.gov/vuln/detail/CVE-2025-24990

    Alert Date: Oct 14, 2025 | 16 days ago

    7.8

    HIGH
    CVE-2025-59230 - Microsoft Windows Improper Access Control Vulnerability -

    Action Due Nov 04, 2025 ( 4 days left ) Target Vendor : Microsoft

    Description : Microsoft Windows contains an improper access control vulnerability in Windows Remote Access Connection Manager which could allow an authorized attacker to elevate privileges locally.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-59230 ; https://nvd.nist.gov/vuln/detail/CVE-2025-59230

    Alert Date: Oct 14, 2025 | 16 days ago

    5.5

    MEDIUM
    CVE-2025-6264 - Rapid7 Velociraptor Incorrect Default Permissions Vulnerability -

    Action Due Nov 04, 2025 ( 4 days left ) Target Vendor : Rapid7

    Description : Rapid7 Velociraptor contains an incorrect default permissions vulnerability that can lead to arbitrary command execution and endpoint takeover. To successfully exploit this vulnerability the user must already have access to collect artifacts from the endpoint.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://docs.velociraptor.app/announcements/advisories/cve-2025-6264/ ; https://nvd.nist.gov/vuln/detail/CVE-2025-6264

    Alert Date: Oct 14, 2025 | 16 days ago

    10.0

    HIGH
    CVE-2016-7836 - SKYSEA Client View Improper Authentication Vulnerability -

    Action Due Nov 04, 2025 ( 4 days left ) Target Vendor : SKYSEA

    Description : SKYSEA Client View contains an improper authentication vulnerability that allows remote code execution via a flaw in processing authentication on the TCP connection with the management console program.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.skyseaclientview.net/news/161221/ ; https://nvd.nist.gov/vuln/detail/CVE-2016-7836

    Alert Date: Oct 14, 2025 | 16 days ago

    7.5

    HIGH
    CVE-2021-43798 - Grafana Path Traversal Vulnerability -

    Action Due Oct 30, 2025 Target Vendor : Grafana Labs

    Description : Grafana contains a path traversal vulnerability that could allow access to local files.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://grafana.com/blog/2021/12/07/grafana-8.3.1-8.2.7-8.1.8-and-8.0.7-released-with-high-severity-security-fix/ ; https://nvd.nist.gov/vuln/detail/CVE-2021-43798

    Alert Date: Oct 09, 2025 | 21 days ago

    5.4

    MEDIUM
    CVE-2025-27915 - Synacor Zimbra Collaboration Suite (ZCS) Cross-site Scripting Vulnerability -

    Action Due Oct 28, 2025 Target Vendor : Synacor

    Description : Synacor Zimbra Collaboration Suite (ZCS) contains a cross-site scripting vulnerability that exists in the Classic Web Client due to insufficient sanitization of HTML content in ICS files. When a user views an e-mail message containing a malicious ICS entry, its embedded JavaScript executes via an ontoggle event inside a tag. This allows an attacker to run arbitrary JavaScript within the victim's session, potentially leading to unauthorized actions such as setting e-mail filters to redirect messages to an attacker-controlled address. As a result, an attacker can perform unauthorized actions on the victim's account, including e-mail redirection and data exfiltration.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://wiki.zimbra.com/wiki/Security_Center ; https://nvd.nist.gov/vuln/detail/CVE-2025-27915

    Alert Date: Oct 07, 2025 | 23 days ago

    8.3

    HIGH
    CVE-2021-22555 - Linux Kernel Heap Out-of-Bounds Write Vulnerability -

    Action Due Oct 27, 2025 Target Vendor : Linux

    Description : Linux Kernel contains a heap out-of-bounds write vulnerability that could allow an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=9fa492cdc160cd27ce1046cb36f47d3b2b1efa21 ; https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d ; https://security.netapp.com/advisory/ntap-20210805-0010/ ; https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528 ; https://nvd.nist.gov/vuln/detail/CVE-2021-22555

    Alert Date: Oct 06, 2025 | 24 days ago

    9.3

    HIGH
    CVE-2010-3962 - Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability -

    Action Due Oct 27, 2025 Target Vendor : Microsoft

    Description : Microsoft Internet Explorer contains an uninitialized memory corruption vulnerability that could allow for remote code execution. The impacted product could be end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue product utilization.

    Action : Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://learn.microsoft.com/en-us/security-updates/SecurityAdvisories/2010/2458511?redirectedfrom=MSDN ; https://nvd.nist.gov/vuln/detail/CVE-2010-3962

    Alert Date: Oct 06, 2025 | 24 days ago
Showing 20 of 1455 Results

Filters