CISA Known Exploited Vulnerabilities Catalog

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.Y

    9.1

    CVSS31
    CVE-2024-21887 - Ivanti Connect Secure and Policy Secure Command Injection Vulnerability -

    Action Due Jan 22, 2024 Target Vendor : Ivanti

    Description : Ivanti Connect Secure (ICS, formerly known as Pulse Connect Secure) and Ivanti Policy Secure contain a command injection vulnerability in the web components of these products, which can allow an authenticated administrator to send crafted requests to execute code on affected appliances. This vulnerability can be leveraged in conjunction with CVE-2023-46805, an authenticated bypass issue.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : Please apply mitigations per vendor instructions. For more information, please see: https://forums.ivanti.com/s/article/KB-CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US ; https://nvd.nist.gov/vuln/detail/CVE-2024-21887

    Alert Date: Jan 10, 2024 | 552 days ago

    9.8

    CVSS31
    CVE-2016-20017 - D-Link DSL-2750B Devices Command Injection Vulnerability -

    Action Due Jan 29, 2024 Target Vendor : D-Link

    Description : D-Link DSL-2750B devices contain a command injection vulnerability that allows remote, unauthenticated command injection via the login.cgi cli parameter.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10088; https://nvd.nist.gov/vuln/detail/CVE-2016-20017

    Alert Date: Jan 08, 2024 | 554 days ago

    9.8

    CVSS31
    CVE-2023-27524 - Apache Superset Insecure Default Initialization of Resource Vulnerability -

    Action Due Jan 29, 2024 Target Vendor : Apache

    Description : Apache Superset contains an insecure default initialization of a resource vulnerability that allows an attacker to authenticate and access unauthorized resources on installations that have not altered the default configured SECRET_KEY according to installation instructions.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://lists.apache.org/thread/n0ftx60sllf527j7g11kmt24wvof8xyk; https://nvd.nist.gov/vuln/detail/CVE-2023-27524

    Alert Date: Jan 08, 2024 | 554 days ago

    9.8

    CVSS31
    CVE-2023-38203 - Adobe ColdFusion Deserialization of Untrusted Data Vulnerability -

    Action Due Jan 29, 2024 Target Vendor : Adobe

    Description : Adobe ColdFusion contains a deserialization of untrusted data vulnerability that allows for code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://helpx.adobe.com/security/products/coldfusion/apsb23-41.html ; https://nvd.nist.gov/vuln/detail/CVE-2023-38203

    Alert Date: Jan 08, 2024 | 554 days ago

    5.3

    CVSS31
    CVE-2023-23752 - Joomla! Improper Access Control Vulnerability -

    Action Due Jan 29, 2024 Target Vendor : Joomla!

    Description : Joomla! contains an improper access control vulnerability that allows unauthorized access to webservice endpoints.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://developer.joomla.org/security-centre/894-20230201-core-improper-access-check-in-webservice-endpoints.html; https://nvd.nist.gov/vuln/detail/CVE-2023-23752

    Alert Date: Jan 08, 2024 | 554 days ago

    7.8

    CVSS31
    CVE-2023-41990 - Apple Multiple Products Code Execution Vulnerability -

    Action Due Jan 29, 2024 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, tvOS, and watchOS contain an unspecified vulnerability that allows for code execution when processing a font file.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT213599, https://support.apple.com/en-us/HT213601, https://support.apple.com/en-us/HT213605, https://support.apple.com/en-us/HT213606, https://support.apple.com/en-us/HT213842, https://support.apple.com/en-us/HT213844, https://support.apple.com/en-us/HT213845 ; https://nvd.nist.gov/vuln/detail/CVE-2023-41990

    Alert Date: Jan 08, 2024 | 554 days ago

    9.8

    CVSS31
    CVE-2023-29300 - Adobe ColdFusion Deserialization of Untrusted Data Vulnerability -

    Action Due Jan 29, 2024 Target Vendor : Adobe

    Description : Adobe ColdFusion contains a deserialization of untrusted data vulnerability that allows for code execution.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html; https://nvd.nist.gov/vuln/detail/CVE-2023-29300

    Alert Date: Jan 08, 2024 | 554 days ago

    7.8

    CVSS31
    CVE-2023-7101 - Spreadsheet::ParseExcel Remote Code Execution Vulnerability -

    Action Due Jan 23, 2024 Target Vendor : Spreadsheet::ParseExcel

    Description : Spreadsheet::ParseExcel contains a remote code execution vulnerability due to passing unvalidated input from a file into a string-type “eval”. Specifically, the issue stems from the evaluation of Number format strings within the Excel parsing logic.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://metacpan.org/dist/Spreadsheet-ParseExcel and Barracuda's specific implementation and fix for their downstream issue CVE-2023-7102 at https://www.barracuda.com/company/legal/esg-vulnerability; https://nvd.nist.gov/vuln/detail/CVE-2023-7101

    Alert Date: Jan 02, 2024 | 560 days ago

    8.8

    CVSS31
    CVE-2023-7024 - Google Chromium WebRTC Heap Buffer Overflow Vulnerability -

    Action Due Jan 23, 2024 Target Vendor : Google

    Description : Google Chromium WebRTC, an open-source project providing web browsers with real-time communication, contains a heap buffer overflow vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could impact web browsers using WebRTC, including but not limited to Google Chrome.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html; https://nvd.nist.gov/vuln/detail/CVE-2023-7024

    Alert Date: Jan 02, 2024 | 560 days ago

    8.8

    CVSS31
    CVE-2023-49897 - FXC AE1021, AE1021PE OS Command Injection Vulnerability -

    Action Due Jan 11, 2024 Target Vendor : FXC

    Description : FXC AE1021 and AE1021PE contain an OS command injection vulnerability that allows authenticated users to execute commands via a network.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.fxc.jp/news/20231206 ; https://nvd.nist.gov/vuln/detail/CVE-2023-49897

    Alert Date: Dec 21, 2023 | 572 days ago

    8.8

    CVSS31
    CVE-2023-47565 - QNAP VioStor NVR OS Command Injection Vulnerability -

    Action Due Jan 11, 2024 Target Vendor : QNAP

    Description : QNAP VioStar NVR contains an OS command injection vulnerability that allows authenticated users to execute commands via a network.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://www.qnap.com/en/security-advisory/qsa-23-48 ; https://nvd.nist.gov/vuln/detail/CVE-2023-47565

    Alert Date: Dec 21, 2023 | 572 days ago

    9.8

    CVSS31
    CVE-2023-6448 - Unitronics Vision PLC and HMI Insecure Default Password Vulnerability -

    Action Due Dec 18, 2023 Target Vendor : Unitronics

    Description : Unitronics Vision Series PLCs and HMIs ship with an insecure default password, which if left unchanged, can allow attackers to execute remote commands.

    Action : Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : Note that while it is possible to change the default password, implementors are encouraged to remove affected controllers from public networks and update the affected firmware: https://downloads.unitronicsplc.com/Sites/plc/Technical_Library/Unitronics-Cybersecurity-Advisory-2023-001-CVE-2023-6448.pdf; https://nvd.nist.gov/vuln/detail/CVE-2023-6448

    Alert Date: Dec 11, 2023 | 582 days ago

    8.2

    CVSS31
    CVE-2023-41266 - Qlik Sense Path Traversal Vulnerability -

    Action Due Dec 28, 2023 Target Vendor : Qlik

    Description : Qlik Sense contains a path traversal vulnerability that allows a remote, unauthenticated attacker to create an anonymous session by sending maliciously crafted HTTP requests. This anonymous session could allow the attacker to send further requests to unauthorized endpoints.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801 ; https://nvd.nist.gov/vuln/detail/CVE-2023-41266

    Alert Date: Dec 07, 2023 | 586 days ago

    9.9

    CVSS31
    CVE-2023-41265 - Qlik Sense HTTP Tunneling Vulnerability -

    Action Due Dec 28, 2023 Target Vendor : Qlik

    Description : Qlik Sense contains an HTTP tunneling vulnerability that allows an attacker to escalate privileges and execute HTTP requests on the backend server hosting the software.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Known

    Notes : https://community.qlik.com/t5/Official-Support-Articles/Critical-Security-fixes-for-Qlik-Sense-Enterprise-for-Windows/ta-p/2110801; https://nvd.nist.gov/vuln/detail/CVE-2023-41265

    Alert Date: Dec 07, 2023 | 586 days ago

    8.4

    CVSS31
    CVE-2023-33106 - Qualcomm Multiple Chipsets Use of Out-of-Range Pointer Offset Vulnerability -

    Action Due Dec 26, 2023 Target Vendor : Qualcomm

    Description : Multiple Qualcomm chipsets contain a use of out-of-range pointer offset vulnerability due to memory corruption in Graphics while submitting a large list of sync points in an AUX command to the IOCTL_KGSL_GPU_AUX_COMMAND.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://git.codelinaro.org/clo/la/kernel/msm-4.19/-/commit/1e46e81dbeb69aafd5842ce779f07e617680fd58; https://nvd.nist.gov/vuln/detail/CVE-2023-33106

    Alert Date: Dec 05, 2023 | 588 days ago

    7.8

    CVSS31
    CVE-2023-33063 - Qualcomm Multiple Chipsets Use-After-Free Vulnerability -

    Action Due Dec 26, 2023 Target Vendor : Qualcomm

    Description : Multiple Qualcomm chipsets contain a use-after-free vulnerability due to memory corruption in DSP Services during a remote call from HLOS to DSP.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://git.codelinaro.org/clo/la/kernel/msm-5.15/-/commit/2643808ddbedfaabbb334741873fb2857f78188a, https://git.codelinaro.org/clo/la/kernel/msm-4.14/-/commit/d43222efda5a01c9804d74a541e3c1be9b7fe110; https://nvd.nist.gov/vuln/detail/CVE-2023-33063

    Alert Date: Dec 05, 2023 | 588 days ago

    8.4

    CVSS31
    CVE-2022-22071 - Qualcomm Multiple Chipsets Use-After-Free Vulnerability -

    Action Due Dec 26, 2023 Target Vendor : Qualcomm

    Description : Multiple Qualcomm chipsets contain a use-after-free vulnerability when process shell memory is freed using IOCTL munmap call and process initialization is in progress.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://git.codelinaro.org/clo/la/kernel/msm-5.4/-/commit/586840fde350d7b8563df9889c8ce397e2c20dda; https://nvd.nist.gov/vuln/detail/CVE-2022-22071

    Alert Date: Dec 05, 2023 | 588 days ago

    8.4

    CVSS31
    CVE-2023-33107 - Qualcomm Multiple Chipsets Integer Overflow Vulnerability -

    Action Due Dec 26, 2023 Target Vendor : Qualcomm

    Description : Multiple Qualcomm chipsets contain an integer overflow vulnerability due to memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://git.codelinaro.org/clo/la/kernel/msm-4.19/-/commit/d66b799c804083ea5226cfffac6d6c4e7ad4968b; https://nvd.nist.gov/vuln/detail/CVE-2023-33107

    Alert Date: Dec 05, 2023 | 588 days ago

    8.8

    CVSS31
    CVE-2023-42917 - Apple Multiple Products WebKit Memory Corruption Vulnerability -

    Action Due Dec 25, 2023 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, and Safari WebKit contain a memory corruption vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT214031, https://support.apple.com/en-us/HT214032, https://support.apple.com/en-us/HT214033 ; https://nvd.nist.gov/vuln/detail/CVE-2023-42917

    Alert Date: Dec 04, 2023 | 589 days ago

    6.5

    CVSS31
    CVE-2023-42916 - Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability -

    Action Due Dec 25, 2023 Target Vendor : Apple

    Description : Apple iOS, iPadOS, macOS, and Safari WebKit contain an out-of-bounds read vulnerability that may disclose sensitive information when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

    Action : Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

    Known To Be Used in Ransomware Campaigns? : Unknown

    Notes : https://support.apple.com/en-us/HT214031, https://support.apple.com/en-us/HT214032, https://support.apple.com/en-us/HT214033 ; https://nvd.nist.gov/vuln/detail/CVE-2023-42916

    Alert Date: Dec 04, 2023 | 589 days ago
Showing 20 of 1382 Results

Filters

© cvefeed.io
Latest DB Update: Jul. 15, 2025 0:07