www.cisa.gov
Open in
urlscan Pro
2a02:26f0:3500:891::447a
Public Scan
URL:
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
Submission: On October 31 via api from SA — Scanned from DE
Submission: On October 31 via api from SA — Scanned from DE
Form analysis
3 forms found in the DOM<form class="gsc-search-box gsc-search-box-tools" accept-charset="utf-8">
<table cellspacing="0" cellpadding="0" role="presentation" class="gsc-search-box">
<tbody>
<tr>
<td class="gsc-input">
<div class="gsc-input-box" id="gsc-iw-id1">
<table cellspacing="0" cellpadding="0" role="presentation" id="gs_id50" class="gstl_50 gsc-input" style="width: 100%; padding: 0px;">
<tbody>
<tr>
<td id="gs_tti50" class="gsib_a"><input autocomplete="off" type="text" size="10" class="gsc-input" name="search" title="search" aria-label="search" id="gsc-i-id1" dir="ltr" spellcheck="false"
style="width: 100%; padding: 0px; border: none; margin: 0px; height: auto; outline: none;"></td>
<td class="gsib_b">
<div class="gsst_b" id="gs_st50" dir="ltr"><a class="gsst_a" href="javascript:void(0)" title="Clear search box" role="button" style="display: none;"><span class="gscb_a" id="gs_cb50" aria-hidden="true">×</span></a></div>
</td>
</tr>
</tbody>
</table>
</div>
</td>
<td class="gsc-search-button"><button class="gsc-search-button gsc-search-button-v2"><svg width="13" height="13" viewBox="0 0 13 13">
<title>search</title>
<path
d="m4.8495 7.8226c0.82666 0 1.5262-0.29146 2.0985-0.87438 0.57232-0.58292 0.86378-1.2877 0.87438-2.1144 0.010599-0.82666-0.28086-1.5262-0.87438-2.0985-0.59352-0.57232-1.293-0.86378-2.0985-0.87438-0.8055-0.010599-1.5103 0.28086-2.1144 0.87438-0.60414 0.59352-0.8956 1.293-0.87438 2.0985 0.021197 0.8055 0.31266 1.5103 0.87438 2.1144 0.56172 0.60414 1.2665 0.8956 2.1144 0.87438zm4.4695 0.2115 3.681 3.6819-1.259 1.284-3.6817-3.7 0.0019784-0.69479-0.090043-0.098846c-0.87973 0.76087-1.92 1.1413-3.1207 1.1413-1.3553 0-2.5025-0.46363-3.4417-1.3909s-1.4088-2.0686-1.4088-3.4239c0-1.3553 0.4696-2.4966 1.4088-3.4239 0.9392-0.92727 2.0864-1.3969 3.4417-1.4088 1.3553-0.011889 2.4906 0.45771 3.406 1.4088 0.9154 0.95107 1.379 2.0924 1.3909 3.4239 0 1.2126-0.38043 2.2588-1.1413 3.1385l0.098834 0.090049z">
</path>
</svg></button></td>
<td class="gsc-clear-button">
<div class="gsc-clear-button" title="clear results"> </div>
</td>
</tr>
</tbody>
</table>
</form>
<form class="gsc-search-box gsc-search-box-tools" accept-charset="utf-8">
<table cellspacing="0" cellpadding="0" role="presentation" class="gsc-search-box">
<tbody>
<tr>
<td class="gsc-input">
<div class="gsc-input-box" id="gsc-iw-id2">
<table cellspacing="0" cellpadding="0" role="presentation" id="gs_id51" class="gstl_51 gsc-input" style="width: 100%; padding: 0px;">
<tbody>
<tr>
<td id="gs_tti51" class="gsib_a"><input autocomplete="off" type="text" size="10" class="gsc-input" name="search" title="search" aria-label="search" id="gsc-i-id2" dir="ltr" spellcheck="false"
style="width: 100%; padding: 0px; border: none; margin: 0px; height: auto; outline: none;"></td>
<td class="gsib_b">
<div class="gsst_b" id="gs_st51" dir="ltr"><a class="gsst_a" href="javascript:void(0)" title="Clear search box" role="button" style="display: none;"><span class="gscb_a" id="gs_cb51" aria-hidden="true">×</span></a></div>
</td>
</tr>
</tbody>
</table>
</div>
</td>
<td class="gsc-search-button"><button class="gsc-search-button gsc-search-button-v2"><svg width="13" height="13" viewBox="0 0 13 13">
<title>search</title>
<path
d="m4.8495 7.8226c0.82666 0 1.5262-0.29146 2.0985-0.87438 0.57232-0.58292 0.86378-1.2877 0.87438-2.1144 0.010599-0.82666-0.28086-1.5262-0.87438-2.0985-0.59352-0.57232-1.293-0.86378-2.0985-0.87438-0.8055-0.010599-1.5103 0.28086-2.1144 0.87438-0.60414 0.59352-0.8956 1.293-0.87438 2.0985 0.021197 0.8055 0.31266 1.5103 0.87438 2.1144 0.56172 0.60414 1.2665 0.8956 2.1144 0.87438zm4.4695 0.2115 3.681 3.6819-1.259 1.284-3.6817-3.7 0.0019784-0.69479-0.090043-0.098846c-0.87973 0.76087-1.92 1.1413-3.1207 1.1413-1.3553 0-2.5025-0.46363-3.4417-1.3909s-1.4088-2.0686-1.4088-3.4239c0-1.3553 0.4696-2.4966 1.4088-3.4239 0.9392-0.92727 2.0864-1.3969 3.4417-1.4088 1.3553-0.011889 2.4906 0.45771 3.406 1.4088 0.9154 0.95107 1.379 2.0924 1.3909 3.4239 0 1.2126-0.38043 2.2588-1.1413 3.1385l0.098834 0.090049z">
</path>
</svg></button></td>
<td class="gsc-clear-button">
<div class="gsc-clear-button" title="clear results"> </div>
</td>
</tr>
</tbody>
</table>
</form>
GET /known-exploited-vulnerabilities-catalog
<form action="/known-exploited-vulnerabilities-catalog" method="get" id="views-exposed-form-index-kev-listing-block-1" accept-charset="UTF-8">
<div class="c-form-item c-form-item--text c-form-item--id-search-api-fulltext js-form-item js-form-type-textfield js-form-item-search-api-fulltext">
<label for="edit-search-api-fulltext" class="c-form-item__label">Text Search <span class="usa-hint"> (optional) </span></label>
<input data-drupal-selector="edit-search-api-fulltext" type="text" id="edit-search-api-fulltext" name="search_api_fulltext" value="" size="30" maxlength="128" class="c-form-item__text">
</div>
<div class="c-form-item c-form-item--select c-form-item--id-field-date-added-wrapper js-form-item js-form-type-select js-form-item-field-date-added-wrapper">
<label for="edit-field-date-added-wrapper" class="c-form-item__label">Date Added <span class="usa-hint"> (optional) </span></label>
<select data-drupal-selector="edit-field-date-added-wrapper" id="edit-field-date-added-wrapper" name="field_date_added_wrapper" class="c-form-item__select c-form-item--select">
<option value="all"></option>
<option value="30">Last 30 Days</option>
<option value="60">Last 60 Days</option>
<option value="90">Last 90 Days</option>
<option value="year">Last Year</option>
</select>
</div>
<div class="c-form-item c-form-item--text c-form-item--id-field-cve js-form-item js-form-type-textfield js-form-item-field-cve">
<label for="edit-field-cve" class="c-form-item__label">CVE <span class="usa-hint"> (optional) </span></label>
<input data-drupal-selector="edit-field-cve" type="text" id="edit-field-cve" name="field_cve" value="" size="30" maxlength="128" class="c-form-item__text">
</div>
<div class="c-form-item c-form-item--select c-form-item--id-sort-by js-form-item js-form-type-select js-form-item-sort-by">
<label for="edit-sort-by" class="c-form-item__label">Sort by <span class="usa-hint"> (optional) </span></label>
<select data-drupal-selector="edit-sort-by" id="edit-sort-by" name="sort_by" class="c-form-item__select c-form-item--select">
<option value="field_date_added" selected="selected">Publish Date</option>
<option value="field_due_date">Due Date</option>
<option value="field_vendor_project_name">Vendor/Project A-Z</option>
</select>
</div>
<div class="c-form-item c-form-item--select c-form-item--id-items-per-page js-form-item js-form-type-select js-form-item-items-per-page">
<label for="edit-items-per-page" class="c-form-item__label">Items per page <span class="usa-hint"> (optional) </span></label>
<select data-drupal-selector="edit-items-per-page" id="edit-items-per-page" name="items_per_page" class="c-form-item__select c-form-item--select">
<option value="20" selected="selected">20</option>
<option value="All">- All -</option>
</select>
</div>
<div data-drupal-selector="edit-actions" class="form-actions js-form-wrapper" id="edit-actions">
<input data-drupal-selector="edit-submit-index-kev-listing" type="submit" id="edit-submit-index-kev-listing" value="Apply" class="c-button js-form-submit c-form-item__submit c-button js-form-submit">
</div>
<div class="url-textfield js-form-wrapper" style="display: none !important;">
<div class="c-form-item c-form-item--text c-form-item--id-url js-form-item js-form-type-textfield js-form-item-url">
<label for="edit-url" class="c-form-item__label">Leave this field blank <span class="usa-hint"> (optional) </span></label>
<input autocomplete="off" data-drupal-selector="edit-url" type="text" id="edit-url" name="url" value="" size="20" maxlength="128" class="c-form-item__text">
</div>
</div>
</form>
Text Content
Skip to main content An official website of the United States government Here’s how you know Here’s how you know Official websites use .gov A .gov website belongs to an official government organization in the United States. Secure .gov websites use HTTPS A lock (LockA locked padlock) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites. Free Cyber Services#protect2024Secure Our WorldShields UpReport A Cyber Issue Search × search Menu Close × search * Topics Topics Cybersecurity Best Practices Cyber Threats and Advisories Critical Infrastructure Security and Resilience Election Security Emergency Communications Industrial Control Systems Information and Communications Technology Supply Chain Security Partnerships and Collaboration Physical Security Risk Management How can we help? GovernmentEducational InstitutionsIndustryState, Local, Tribal, and TerritorialIndividuals and FamiliesSmall and Medium BusinessesFind Help LocallyFaith-Based CommunityExecutivesHigh-Risk Communities * Spotlight * Resources & Tools Resources & Tools All Resources & Tools Services Programs Resources Training Groups * News & Events News & Events News Events Cybersecurity Alerts & Advisories Directives Request a CISA Speaker Congressional Testimony CISA Conferences CISA Live! * Careers Careers Benefits & Perks HireVue Applicant Reasonable Accommodations Process Hiring Resume & Application Tips Students & Recent Graduates Veteran and Military Spouses Work @ CISA * About About Culture Divisions & Offices Regions Leadership Doing Business with CISA Site Links Reporting Employee and Contractor Misconduct CISA GitHub CISA Central 2023 Year In Review Contact Us Subscribe Free Cyber Services#protect2024Secure Our WorldShields UpReport A Cyber Issue Breadcrumb 1. Home Share: FILTERS What are you looking for? Text Search (optional) Date Added (optional) Last 30 DaysLast 60 DaysLast 90 DaysLast Year CVE (optional) Sort by (optional) Publish DateDue DateVendor/Project A-Z Items per page (optional) 20- All - Leave this field blank (optional) VENDOR/PROJECT * Accellion Accellion * Qlik Qlik * OSGeo OSGeo * ServiceNow ServiceNow * Dahua Dahua * Unitronics Unitronics * FXC FXC * Spreadsheet::ParseExcel Spreadsheet::ParseExcel * Joomla! Joomla! * ConnectWise ConnectWise * Sunhillo Sunhillo * Nice Nice * CrushFTP CrushFTP * NextGen Healthcare NextGen Healthcare * Justice AV Solutions Justice AV Solutions * Check Point Check Point * PHP Group PHP Group * Twilio Twilio * Acronis Acronis * Versa Versa * Kingsoft Kingsoft * Motion Spell Motion Spell * ScienceLogic ScienceLogic * ownCloud ownCloud * Adobe Adobe * Alcatel Alcatel * Amcrest Amcrest * Android Android * Apache Apache * Apple Apple * Arcadyan Arcadyan * Arcserve Arcserve * Arm Arm * Artifex Artifex * Atlassian Atlassian * Aviatrix Aviatrix * Barracuda Networks Barracuda Networks * BQE BQE * Cacti Cacti * ChakraCore ChakraCore * Checkbox Checkbox * Cisco Cisco * Citrix Citrix * Code Aurora Code Aurora * Crestron Crestron * CWP CWP * D-Link D-Link * D-Link and TRENDnet D-Link and TRENDnet * Dasan Dasan * Dell Dell * Delta Electronics Delta Electronics * Docker Docker * dotCMS dotCMS * DotNetNuke (DNN) DotNetNuke (DNN) * DrayTek DrayTek * Drupal Drupal * Elastic Elastic * Embedthis Embedthis * Exim Exim * EyesOfNetwork EyesOfNetwork * F5 F5 * FatPipe FatPipe * ForgeRock ForgeRock * Fortinet Fortinet * Fortra Fortra * Fuel CMS Fuel CMS * GIGABYTE GIGABYTE * GitLab GitLab * GNU GNU * Google Google * Grafana Labs Grafana Labs * Grandstream Grandstream * Hewlett Packard (HP) Hewlett Packard (HP) * Hikvision Hikvision * IBM IBM * IETF IETF * Ignite Realtime Ignite Realtime * ImageMagick ImageMagick * InduSoft InduSoft * Intel Intel * Ivanti Ivanti * Jenkins Jenkins * JetBrains JetBrains * Juniper Juniper * Kaseya Kaseya * Kentico Kentico * Laravel Laravel * LG LG * Liferay Liferay * Linux Linux * McAfee McAfee * MediaTek MediaTek * Meta Platforms Meta Platforms * Micro Focus Micro Focus * Microsoft Microsoft * MikroTik MikroTik * MinIO MinIO * Mitel Mitel * MongoDB MongoDB * Mozilla Mozilla * Nagios Nagios * NETGEAR NETGEAR * Netis Netis * Netwrix Netwrix * Novi Survey Novi Survey * Npm package Npm package * October CMS October CMS * OpenBSD OpenBSD * OpenSSL OpenSSL * Oracle Oracle * Palo Alto Networks Palo Alto Networks * PaperCut PaperCut * PEAR PEAR * Perl Perl * PHP PHP * phpMyAdmin phpMyAdmin * PHPUnit PHPUnit * Pi-hole Pi-hole * PlaySMS PlaySMS * Plex Plex * Primetek Primetek * Progress Progress * Pulse Secure Pulse Secure * QNAP QNAP * QNAP Systems QNAP Systems * Qualcomm Qualcomm * Quest Quest * Rails Rails * RARLAB RARLAB * rConfig rConfig * Realtek Realtek * Red Hat Red Hat * Redis Redis * Rejetto Rejetto * Roundcube Roundcube * Ruckus Wireless Ruckus Wireless * SaltStack SaltStack * Samba Samba * Samsung Samsung * SAP SAP * Schneider Electric Schneider Electric * Siemens Siemens * SIMalliance SIMalliance * Sitecore Sitecore * SolarView SolarView * SolarWinds SolarWinds * Sonatype Sonatype * SonicWall SonicWall * Sophos Sophos * Sudo Sudo * SugarCRM SugarCRM * Sumavision Sumavision * Symantec Symantec * Synacor Synacor * SysAid SysAid * TeamViewer TeamViewer * Teclib Teclib * Telerik Telerik * Tenda Tenda * TerraMaster TerraMaster * ThinkPHP ThinkPHP * TIBCO TIBCO * TP-Link TP-Link * Treck TCP/IP stack Treck TCP/IP stack * Trend Micro Trend Micro * Trihedral Trihedral * TVT TVT * Ubiquiti Ubiquiti * Unraid Unraid * vBulletin vBulletin * Veeam Veeam * Veritas Veritas * VMware VMware * VMware Tanzu VMware Tanzu * WatchGuard WatchGuard * WebKitGTK WebKitGTK * Webmin Webmin * WebRTC WebRTC * WordPress WordPress * WSO2 WSO2 * XStream XStream * Yealink Yealink * Zabbix Zabbix * Zimbra Zimbra * ZK Framework ZK Framework * Zoho Zoho * Zyxel Zyxel Show more No result Reset KNOWN EXPLOITED VULNERABILITIES CATALOG For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework. How to use the KEV Catalog The KEV catalog is also available in the following formats: CSV JSON JSON Schema (updated 06-25-2024) -------------------------------------------------------------------------------- Showing 1 - 20 of 1202 Cisco | Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) CVE-2024-20481 (LINK IS EXTERNAL) Cisco ASA and FTD Denial-of-Service Vulnerability: Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) contain a missing release of resource after effective lifetime vulnerability that could allow an unauthenticated, remote attacker to cause a denial-of-service (DoS) of the RAVPN service. Related CWE: CWE-772(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-24 * Due Date: 2024-11-14 Additional Notes https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-bf-dos-vDZhLqrW(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-20481 Roundcube | Webmail CVE-2024-37383 (LINK IS EXTERNAL) RoundCube Webmail Cross-Site Scripting (XSS) Vulnerability: RoundCube Webmail contains a cross-site scripting (XSS) vulnerability in the handling of SVG animate attributes that allows a remote attacker to run malicious JavaScript code. Related CWE: CWE-79(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-24 * Due Date: 2024-11-14 Additional Notes https://github.com/roundcube/roundcubemail/releases/tag/1.5.7(link is external), https://github.com/roundcube/roundcubemail/releases/tag/1.6.7(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-37383 Fortinet | FortiManager CVE-2024-47575 (LINK IS EXTERNAL) Fortinet FortiManager Missing Authentication Vulnerability: Fortinet FortiManager contains a missing authentication vulnerability in the fgfmd daemon that allows a remote, unauthenticated attacker to execute arbitrary code or commands via specially crafted requests. Related CWE: CWE-306(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-23 * Due Date: 2024-11-13 Additional Notes https://fortiguard.fortinet.com/psirt/FG-IR-24-423(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-47575 Microsoft | SharePoint CVE-2024-38094 (LINK IS EXTERNAL) Microsoft SharePoint Deserialization Vulnerability: Microsoft SharePoint contains a deserialization vulnerability that allows for remote code execution. Related CWE: CWE-502(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-22 * Due Date: 2024-11-12 Additional Notes https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38094(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-38094 ScienceLogic | SL1 CVE-2024-9537 (LINK IS EXTERNAL) ScienceLogic SL1 Unspecified Vulnerability: ScienceLogic SL1 (formerly EM7) is affected by an unspecified vulnerability involving an unspecified third-party component. Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-21 * Due Date: 2024-11-11 Additional Notes https://support.sciencelogic.com/s/article/15527(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-9537 Veeam | Backup & Replication CVE-2024-40711 (LINK IS EXTERNAL) Veeam Backup and Replication Deserialization Vulnerability: Veeam Backup and Replication contains a deserialization vulnerability allowing an unauthenticated user to perform remote code execution. Related CWE: CWE-502(link is external) Known To Be Used in Ransomware Campaigns? Known Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-17 * Due Date: 2024-11-07 Additional Notes https://www.veeam.com/kb4649(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-40711 Microsoft | Windows CVE-2024-30088 (LINK IS EXTERNAL) Microsoft Windows Kernel TOCTOU Race Condition Vulnerability: Microsoft Windows Kernel contains a time-of-check to time-of-use (TOCTOU) race condition vulnerability that could allow for privilege escalation. Related CWE: CWE-367(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-15 * Due Date: 2024-11-05 Additional Notes https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2024-30088(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-30088 Mozilla | Firefox CVE-2024-9680 (LINK IS EXTERNAL) Mozilla Firefox Use-After-Free Vulnerability: Mozilla Firefox and Firefox ESR contain a use-after-free vulnerability in Animation timelines that allows for code execution in the content process. Related CWE: CWE-416(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-15 * Due Date: 2024-11-05 Additional Notes https://www.mozilla.org/en-US/security/advisories/mfsa2024-51/(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-9680 SolarWinds | Web Help Desk CVE-2024-28987 (LINK IS EXTERNAL) SolarWinds Web Help Desk Hardcoded Credential Vulnerability: SolarWinds Web Help Desk contains a hardcoded credential vulnerability that could allow a remote, unauthenticated user to access internal functionality and modify data. Related CWE: CWE-798(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-15 * Due Date: 2024-11-05 Additional Notes https://www.solarwinds.com/trust-center/security-advisories/cve-2024-28987(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-28987 Fortinet | Multiple Products CVE-2024-23113 (LINK IS EXTERNAL) Fortinet Multiple Products Format String Vulnerability: Fortinet FortiOS, FortiPAM, FortiProxy, and FortiWeb contain a format string vulnerability that allows a remote, unauthenticated attacker to execute arbitrary code or commands via specially crafted requests. Related CWE: CWE-134(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-09 * Due Date: 2024-10-30 Additional Notes https://www.fortiguard.com/psirt/FG-IR-24-029(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-23113 Ivanti | Cloud Services Appliance (CSA) CVE-2024-9379 (LINK IS EXTERNAL) Ivanti Cloud Services Appliance (CSA) SQL Injection Vulnerability: Ivanti Cloud Services Appliance (CSA) contains a SQL injection vulnerability in the admin web console in versions prior to 5.0.2, which can allow a remote attacker authenticated as administrator to run arbitrary SQL statements. Related CWE: CWE-89(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: As Ivanti CSA 4.6.x has reached End-of-Life status, users are urged to remove CSA 4.6.x from service or upgrade to the 5.0.x line, or later, of supported solution. * Date Added: 2024-10-09 * Due Date: 2024-10-30 Additional Notes https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-CSA-Cloud-Services-Appliance-CVE-2024-9379-CVE-2024-9380-CVE-2024-9381(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-9379 Ivanti | Cloud Services Appliance (CSA) CVE-2024-9380 (LINK IS EXTERNAL) Ivanti Cloud Services Appliance (CSA) OS Command Injection Vulnerability: Ivanti Cloud Services Appliance (CSA) contains an OS command injection vulnerability in the administrative console which can allow an authenticated attacker with application admin privileges to pass commands to the underlying OS. Related CWE: CWE-77(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: As Ivanti CSA 4.6.x has reached End-of-Life status, users are urged to remove CSA 4.6.x from service or upgrade to the 5.0.x line, or later, of supported solution. * Date Added: 2024-10-09 * Due Date: 2024-10-30 Additional Notes https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-CSA-Cloud-Services-Appliance-CVE-2024-9379-CVE-2024-9380-CVE-2024-9381(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-9380 Qualcomm | Multiple Chipsets CVE-2024-43047 (LINK IS EXTERNAL) Qualcomm Multiple Chipsets Use-After-Free Vulnerability: Multiple Qualcomm chipsets contain a use-after-free vulnerability due to memory corruption in DSP Services while maintaining memory maps of HLOS memory. Related CWE: CWE-416(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable. * Date Added: 2024-10-08 * Due Date: 2024-10-29 Additional Notes https://git.codelinaro.org/clo/la/platform/vendor/qcom/opensource/dsp-kernel/-/commit/0e27b6c7d2bd8d0453e4465ac2ca49a8f8c440e2(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-43047 Microsoft | Windows CVE-2024-43572 (LINK IS EXTERNAL) Microsoft Windows Management Console Remote Code Execution Vulnerability: Microsoft Windows Management Console contains unspecified vulnerability that allows for remote code execution. Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-08 * Due Date: 2024-10-29 Additional Notes https://msrc.microsoft.com/update-guide/advisory/CVE-2024-43572(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-43572 Microsoft | Windows CVE-2024-43573 (LINK IS EXTERNAL) Microsoft Windows MSHTML Platform Spoofing Vulnerability: Microsoft Windows MSHTML Platform contains an unspecified spoofing vulnerability which can lead to a loss of confidentiality. Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-08 * Due Date: 2024-10-29 Additional Notes https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43573(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-43573 Synacor | Zimbra Collaboration CVE-2024-45519 (LINK IS EXTERNAL) Synacor Zimbra Collaboration Command Execution Vulnerability: Synacor Zimbra Collaboration contains an unspecified vulnerability in the postjournal service that may allow an unauthenticated user to execute commands. Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-03 * Due Date: 2024-10-24 Additional Notes https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-45519 Ivanti | Endpoint Manager (EPM) CVE-2024-29824 (LINK IS EXTERNAL) Ivanti Endpoint Manager (EPM) SQL Injection Vulnerability: Ivanti Endpoint Manager (EPM) contains a SQL injection vulnerability in Core server that allows an unauthenticated attacker within the same network to execute arbitrary code. Related CWE: CWE-89(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-10-02 * Due Date: 2024-10-23 Additional Notes https://forums.ivanti.com/s/article/Security-Advisory-May-2024(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2024-29824 D-Link | DIR-820 Router CVE-2023-25280 (LINK IS EXTERNAL) D-Link DIR-820 Router OS Command Injection Vulnerability: D-Link DIR-820 routers contain an OS command injection vulnerability that allows a remote, unauthenticated attacker to escalate privileges to root via a crafted payload with the ping_addr parameter to ping.ccp. Related CWE: CWE-78(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: The impacted product is end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue utilization of the product. * Date Added: 2024-09-30 * Due Date: 2024-10-21 Additional Notes https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10358(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2023-25280 DrayTek | Multiple Vigor Routers CVE-2020-15415 (LINK IS EXTERNAL) DrayTek Multiple Vigor Routers OS Command Injection Vulnerability: DrayTek Vigor3900, Vigor2960, and Vigor300B devices contain an OS command injection vulnerability in cgi-bin/mainfunction.cgi/cvmcfgupload that allows for remote code execution via shell metacharacters in a filename when the text/x-python-script content type is used. Related CWE: CWE-78(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-09-30 * Due Date: 2024-10-21 Additional Notes https://www.draytek.com/about/security-advisory/vigor3900-/-vigor2960-/-vigor300b-remote-code-injection/execution-vulnerability(link is external)-(cve-2020-14472) ; https://nvd.nist.gov/vuln/detail/CVE-2020-15415 Motion Spell | GPAC CVE-2021-4043 (LINK IS EXTERNAL) Motion Spell GPAC Null Pointer Dereference Vulnerability: Motion Spell GPAC contains a null pointer dereference vulnerability that could allow a local attacker to cause a denial-of-service (DoS) condition. Related CWE: CWE-476(link is external) Known To Be Used in Ransomware Campaigns? Unknown Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. * Date Added: 2024-09-30 * Due Date: 2024-10-21 Additional Notes This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: https://github.com/gpac/gpac/commit/64a2e1b799352ac7d7aad1989bc06e7b0f2b01db(link is external) ; https://nvd.nist.gov/vuln/detail/CVE-2021-4043 * Currently on page 1 * Page 2 * Page 3 * Page 4 * Page 5 * Page 6 * Page 7 * Page 8 * Page 9 * … * Go to next pageNext * Go to last pageLast SUBSCRIBE TO THE KEV CATALOG UPDATES Stay up to date on the latest known exploited vulnerabilities. Subscribe Now(link is external) Return to top * Topics * Spotlight * Resources & Tools * News & Events * Careers * About Cybersecurity & Infrastructure Security Agency * Facebook * Twitter * LinkedIn * YouTube * Instagram * RSS CISA Central 1-844-Say-CISA SayCISA@cisa.dhs.gov DHS Seal CISA.gov An official website of the U.S. Department of Homeland Security * About CISA * Budget and Performance * DHS.gov * Equal Opportunity & Accessibility * FOIA Requests * No FEAR Act * Office of Inspector General * Privacy Policy * Subscribe * The White House * USA.gov * Website Feedback