Exploited Vulnerabilities Catalog 2021(179)


H  2025(48)  2024(144)  2023(152)  2022(126)  2021(203)  2020(142) 


SonicWall | SMA100 Appliances

CVE-2021-20035 

SonicWall SMA100 Appliances OS Command Injection Vulnerability: SonicWall SMA100 appliances contain an OS command injection vulnerability in the management interface that allows a remote authenticated attacker to inject arbitrary commands as a 'nobody' user, which could potentially lead to code execution.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2025-04-16

  • Due Date: 2025-05-07

Acclaim Systems | USAHERDS

CVE-2021-44207 

Acclaim Systems USAHERDS Use of Hard-Coded Credentials Vulnerability : Acclaim Systems USAHERDS contains a hard-coded credentials vulnerability that could allow an attacker to achieve remote code execution on the system that runs the application. The MachineKey must be obtained via a separate vulnerability or other channel.

Related CWE: CWE-798

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. Please contact the product developer for support and vulnerability mitigation.

  • Date Added: 2024-12-23

  • Due Date: 2025-01-13

Reolink | RLC-410W IP Camera

CVE-2021-40407 

Reolink RLC-410W IP Camera OS Command Injection Vulnerability : Reolink RLC-410W IP cameras contain an authenticated OS command injection vulnerability in the device network settings functionality.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: The impacted product could be end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue product utilization if a current mitigation is unavailable.

  • Date Added: 2024-12-18

  • Due Date: 2025-01-08

Atlassian | Jira Server and Data Center

CVE-2021-26086 

Atlassian Jira Server and Data Center Path Traversal Vulnerability: Atlassian Jira Server and Data Center contain a path traversal vulnerability that allows a remote attacker to read particular files in the /WEB-INF/web.xml endpoint.

Related CWE: CWE-22

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-11-12

  • Due Date: 2024-12-03

Metabase | Metabase

CVE-2021-41277 

Metabase GeoJSON API Local File Inclusion Vulnerability: Metabase contains a local file inclusion vulnerability in the custom map support in the API to read GeoJSON formatted data.

Related CWE: CWE-200

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-11-12

  • Due Date: 2024-12-03

DrayTek | VigorConnect

CVE-2021-20124 

Draytek VigorConnect Path Traversal Vulnerability : Draytek VigorConnect contains a path traversal vulnerability in the file download functionality of the WebServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.

Related CWE: CWE-22

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-09-03

  • Due Date: 2024-09-24

DrayTek | VigorConnect

CVE-2021-20123 

Draytek VigorConnect Path Traversal Vulnerability : Draytek VigorConnect contains a path traversal vulnerability in the DownloadFileServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.

Related CWE: CWE-22

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-09-03

  • Due Date: 2024-09-24

Microsoft | Exchange Server

CVE-2021-31196 

Microsoft Exchange Server Information Disclosure Vulnerability: Microsoft Exchange Server contains an information disclosure vulnerability that allows for remote code execution.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-08-21

  • Due Date: 2024-09-11

Dahua | IP Camera Firmware

CVE-2021-33045 

Dahua IP Camera Authentication Bypass Vulnerability: Dahua IP cameras and related products contain an authentication bypass vulnerability when the loopback device is specified by the client during authentication.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-08-21

  • Due Date: 2024-09-11

Dahua | IP Camera Firmware

CVE-2021-33044 

Dahua IP Camera Authentication Bypass Vulnerability: Dahua IP cameras and related products contain an authentication bypass vulnerability when the NetKeyboard type argument is specified by the client during authentication.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-08-21

  • Due Date: 2024-09-11

D-Link | DIR-605 Router

CVE-2021-40655 

D-Link DIR-605 Router Information Disclosure Vulnerability: D-Link DIR-605 routers contain an information disclosure vulnerability that allows attackers to obtain a username and password by forging a post request to the /getcfg.php page.

Related CWE: CWE-863

Known To Be Used in Ransomware Campaigns? Unknown

Action: This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.

  • Date Added: 2024-05-16

  • Due Date: 2024-06-06

Ivanti | Endpoint Manager Cloud Service Appliance (EPM CSA)

CVE-2021-44529 

Ivanti Endpoint Manager Cloud Service Appliance (EPM CSA) Code Injection Vulnerability : Ivanti Endpoint Manager Cloud Service Appliance (EPM CSA) contains a code injection vulnerability that allows an unauthenticated user to execute malicious code with limited permissions (nobody).

Related CWE: CWE-94

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-03-25

  • Due Date: 2024-04-15

Sunhillo | SureLine

CVE-2021-36380 

Sunhillo SureLine OS Command Injection Vulnerablity: Sunhillo SureLine contains an OS command injection vulnerability that allows an attacker to cause a denial-of-service or utilize the device for persistence on the network via shell metacharacters in ipAddr or dnsAddr in /cgi/networkDiag.cgi.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2024-03-05

  • Due Date: 2024-03-26

Cisco | Cisco IOS XE Web UI

CVE-2023-20273 

Cisco IOS XE Web UI Command Injection Vulnerability: Cisco IOS XE contains a command injection vulnerability in the web user interface. When chained with CVE-2023-20198, the attacker can leverage the new local user to elevate privilege to root and write the implant to the file system. Cisco identified CVE-2023-20273 as the vulnerability exploited to deploy the implant. CVE-2021-1435, previously associated with the exploitation events, is no longer believed to be related to this activity.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Verify that instances of Cisco IOS XE Web UI are in compliance with BOD 23-02 and apply mitigations per vendor instructions. For affected products (Cisco IOS XE Web UI exposed to the internet or to untrusted networks), follow vendor instructions to determine if a system may have been compromised and immediately report positive findings to CISA.

  • Date Added: 2023-10-23

  • Due Date: 2023-10-27

Laravel | Ignition

CVE-2021-3129 

Laravel Ignition File Upload Vulnerability: Laravel Ignition contains a file upload vulnerability that allows unauthenticated remote attackers to execute malicious code due to insecure usage of file_get_contents() and file_put_contents().

Known To Be Used in Ransomware Campaigns? Known

Action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

  • Date Added: 2023-09-18

  • Due Date: 2023-10-09

Arm | Mali Graphics Processing Unit (GPU)

CVE-2021-29256 

Arm Mali GPU Kernel Driver Use-After-Free Vulnerability: Arm Mali GPU Kernel Driver contains a use-after-free vulnerability that may allow a non-privileged user to gain root privilege and/or disclose information.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

  • Date Added: 2023-07-07

  • Due Date: 2023-07-28

Samsung | Mobile Devices

CVE-2021-25487 

Samsung Mobile Devices Out-of-Bounds Read Vulnerability: Samsung mobile devices contain an out-of-bounds read vulnerability within the modem interface driver due to a lack of boundary checking of a buffer in set_skb_priv(), leading to remote code execution by dereference of an invalid function pointer.

Related CWE: CWE-125

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable

  • Date Added: 2023-06-29

  • Due Date: 2023-07-20

Samsung | Mobile Devices

CVE-2021-25489 

Samsung Mobile Devices Improper Input Validation Vulnerability: Samsung mobile devices contain an improper input validation vulnerability within the modem interface driver that results in a format string bug leading to kernel panic.

Related CWE: CWE-20

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable

  • Date Added: 2023-06-29

  • Due Date: 2023-07-20

Samsung | Mobile Devices

CVE-2021-25394 

Samsung Mobile Devices Race Condition Vulnerability: Samsung mobile devices contain a race condition vulnerability within the MFC charger driver that leads to a use-after-free allowing for a write given a radio privilege is compromised.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable

  • Date Added: 2023-06-29

  • Due Date: 2023-07-20

Samsung | Mobile Devices

CVE-2021-25395 

Samsung Mobile Devices Race Condition Vulnerability: Samsung mobile devices contain a race condition vulnerability within the MFC charger driver that leads to a use-after-free allowing for a write given a radio privilege is compromised.

Related CWE: CWE-362

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable

  • Date Added: 2023-06-29

  • Due Date: 2023-07-20

Samsung | Mobile Devices

CVE-2021-25371 

Samsung Mobile Devices Unspecified Vulnerability: Samsung mobile devices contain an unspecified vulnerability within DSP driver that allows attackers to load ELF libraries inside DSP.

Related CWE: CWE-912

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable

  • Date Added: 2023-06-29

  • Due Date: 2023-07-20

Samsung | Mobile Devices

CVE-2021-25372 

Samsung Mobile Devices Improper Boundary Check Vulnerability: Samsung mobile devices contain an improper boundary check vulnerability within DSP driver that allows for out-of-bounds memory access.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable

  • Date Added: 2023-06-29

  • Due Date: 2023-07-20

Roundcube | Roundcube Webmail

CVE-2021-44026 

Roundcube Webmail SQL Injection Vulnerability: Roundcube Webmail is vulnerable to SQL injection via search or search_params.

Related CWE: CWE-89

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-06-22

  • Due Date: 2023-07-13

Red Hat | Polkit

CVE-2021-3560 

Red Hat Polkit Incorrect Authorization Vulnerability: Red Hat Polkit contains an incorrect authorization vulnerability through the bypassing of credential checks for D-Bus requests, allowing for privilege escalation.

Related CWE: CWE-863

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-05-12

  • Due Date: 2023-06-02

Apache | Log4j2

CVE-2021-45046 

Apache Log4j2 Deserialization of Untrusted Data Vulnerability: Apache Log4j2 contains a deserialization of untrusted data vulnerability due to the incomplete fix of CVE-2021-44228, where the Thread Context Lookup Pattern is vulnerable to remote code execution in certain non-default configurations.

Related CWE: CWE-917

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2023-05-01

  • Due Date: 2023-05-22

Veritas | Backup Exec Agent

CVE-2021-27876 

Veritas Backup Exec Agent File Access Vulnerability: Veritas Backup Exec (BE) Agent contains a file access vulnerability that could allow an attacker to specially craft input parameters on a data management protocol command to access files on the BE Agent machine.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2023-04-07

  • Due Date: 2023-04-28

Veritas | Backup Exec Agent

CVE-2021-27877 

Veritas Backup Exec Agent Improper Authentication Vulnerability: Veritas Backup Exec (BE) Agent contains an improper authentication vulnerability that could allow an attacker unauthorized access to the BE Agent via SHA authentication scheme.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2023-04-07

  • Due Date: 2023-04-28

Veritas | Backup Exec Agent

CVE-2021-27878 

Veritas Backup Exec Agent Command Execution Vulnerability: Veritas Backup Exec (BE) Agent contains a command execution vulnerability that could allow an attacker to use a data management protocol command to execute a command on the BE Agent machine.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2023-04-07

  • Due Date: 2023-04-28

Apple | iOS, iPadOS, and macOS

CVE-2021-30900 

Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability: Apple GPU drivers, included in iOS, iPadOS, and macOS, contain an out-of-bounds write vulnerability that may allow a malicious application to execute code with kernel privileges.

Related CWEs: CWE-20| CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-03-30

  • Due Date: 2023-04-20

XStream | XStream

CVE-2021-39144 

XStream Remote Code Execution Vulnerability: XStream contains a remote code execution vulnerability that allows an attacker to manipulate the processed input stream and replace or inject objects that result in the execution of a local command on the server. This vulnerability can affect multiple products, including but not limited to VMware Cloud Foundation.

Related CWEs: CWE-94| CWE-502

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2023-03-10

  • Due Date: 2023-03-31

Oracle | Fusion Middleware

CVE-2021-35587 

Oracle Fusion Middleware Unspecified Vulnerability: Oracle Fusion Middleware Access Manager allows an unauthenticated attacker with network access via HTTP to takeover the Access Manager product.

Related CWEs: CWE-502| CWE-790

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-11-28

  • Due Date: 2022-12-19

Samsung | Mobile Devices

CVE-2021-25337 

Samsung Mobile Devices Improper Access Control Vulnerability: Samsung mobile devices contain an improper access control vulnerability in clipboard service which allows untrusted applications to read or write arbitrary files. This vulnerability was chained with CVE-2021-25369 and CVE-2021-25370.

Related CWE: CWE-269

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-11-08

  • Due Date: 2022-11-29

Samsung | Mobile Devices

CVE-2021-25369 

Samsung Mobile Devices Improper Access Control Vulnerability: Samsung mobile devices using Mali GPU contains an improper access control vulnerability in sec_log file. Exploitation of the vulnerability exposes sensitive kernel information to the userspace. This vulnerability was chained with CVE-2021-25337 and CVE-2021-25370.

Related CWE: CWE-200

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-11-08

  • Due Date: 2022-11-29

Samsung | Mobile Devices

CVE-2021-25370 

Samsung Mobile Devices Memory Corruption Vulnerability: Samsung mobile devices using Mali GPU contain an incorrect implementation handling file descriptor in dpu driver. This incorrect implementation results in memory corruption, leading to kernel panic. This vulnerability was chained with CVE-2021-25337 and CVE-2021-25369.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-11-08

  • Due Date: 2022-11-29

Linux | Kernel

CVE-2021-3493 

Linux Kernel Privilege Escalation Vulnerability: The overlayfs stacking file system in Linux kernel does not properly validate the application of file capabilities against user namespaces, which could lead to privilege escalation.

Related CWE: CWE-862

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-10-20

  • Due Date: 2022-11-10

Grafana Labs | Grafana

CVE-2021-39226 

Grafana Authentication Bypass Vulnerability: Grafana contains an authentication bypass vulnerability that allows authenticated and unauthenticated users to view and delete all snapshot data, potentially resulting in complete snapshot data loss.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-08-25

  • Due Date: 2022-09-15

Delta Electronics | DOPSoft 2

CVE-2021-38406 

Delta Electronics DOPSoft 2 Improper Input Validation Vulnerability: Delta Electronics DOPSoft 2 lacks proper validation of user-supplied data when parsing specific project files (improper input validation) resulting in an out-of-bounds write that allows for code execution.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: The impacted product is end-of-life and should be disconnected if still in use.

  • Date Added: 2022-08-25

  • Due Date: 2022-09-15

Apple | iOS, macOS, watchOS

CVE-2021-31010 

Apple iOS, macOS, watchOS Sandbox Bypass Vulnerability: In affected versions of Apple iOS, macOS, and watchOS, a sandboxed process may be able to circumvent sandbox restrictions.

Related CWEs: CWE-20| CWE-502

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-08-25

  • Due Date: 2022-09-15

Google | Chromium PopupBlocker

CVE-2021-30533 

Google Chromium PopupBlocker Security Bypass Vulnerability: Google Chromium PopupBlocker contains an insufficient policy enforcement vulnerability that allows a remote attacker to bypass navigation restrictions via a crafted iframe. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-863

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-06-27

  • Due Date: 2022-07-18

Red Hat | Polkit

CVE-2021-4034 

Red Hat Polkit Out-of-Bounds Read and Write Vulnerability: The Red Hat polkit pkexec utility contains an out-of-bounds read and write vulnerability that allows for privilege escalation with administrative rights.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-06-27

  • Due Date: 2022-07-18

Apple | iOS and iPadOS

CVE-2021-30983 

Apple iOS and iPadOS Buffer Overflow Vulnerability: Apple iOS and iPadOS contain a buffer overflow vulnerability that could allow an application to execute code with kernel privileges.

Related CWE: CWE-119

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-06-27

  • Due Date: 2022-07-18

SAP | NetWeaver

CVE-2021-38163 

SAP NetWeaver Unrestricted File Upload Vulnerability: SAP NetWeaver contains a vulnerability that allows unrestricted file upload.

Related CWE: CWE-23

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-06-09

  • Due Date: 2022-06-30

Android | Kernel

CVE-2021-1048 

Android Kernel Use-After-Free Vulnerability: Android kernel contains a use-after-free vulnerability that allows for privilege escalation.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-05-23

  • Due Date: 2022-06-13

Android | Kernel

CVE-2021-0920 

Android Kernel Race Condition Vulnerability: Android kernel contains a race condition, which allows for a use-after-free vulnerability. Exploitation can allow for privilege escalation.

Related CWEs: CWE-362| CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-05-23

  • Due Date: 2022-06-13

Apple | Multiple Products

CVE-2021-30883 

Apple Multiple Products Memory Corruption Vulnerability: Apple iOS, macOS, watchOS, and tvOS contain a memory corruption vulnerability that could allow for remote code execution.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-05-23

  • Due Date: 2022-06-13

Apple | Multiple Products

CVE-2021-1789 

Apple Multiple Products Type Confusion Vulnerability: A type confusion issue affecting multiple Apple products allows processing of maliciously crafted web content, leading to arbitrary code execution.

Related CWE: CWE-843

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-05-04

  • Due Date: 2022-05-25

Microsoft | Win32k

CVE-2021-41357 

Microsoft Win32k Privilege Escalation Vulnerability: Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-04-25

  • Due Date: 2022-05-16

Microsoft | Win32k

CVE-2021-40450 

Microsoft Win32k Privilege Escalation Vulnerability: Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-04-25

  • Due Date: 2022-05-16

Microsoft | Active Directory

CVE-2021-42287 

Microsoft Active Directory Domain Services Privilege Escalation Vulnerability: Microsoft Active Directory Domain Services contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-269

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2022-04-11

  • Due Date: 2022-05-02

Microsoft | Active Directory

CVE-2021-42278 

Microsoft Active Directory Domain Services Privilege Escalation Vulnerability: Microsoft Active Directory Domain Services contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-20

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2022-04-11

  • Due Date: 2022-05-02

Google | Pixel

CVE-2021-39793 

Google Pixel Out-of-Bounds Write Vulnerability: Google Pixel contains a possible out-of-bounds write due to a logic error in the code that could lead to local escalation of privilege.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-04-11

  • Due Date: 2022-05-02

Checkbox | Checkbox Survey

CVE-2021-27852 

Checkbox Survey Deserialization of Untrusted Data Vulnerability: Deserialization of Untrusted Data vulnerability in CheckboxWeb.dll of Checkbox Survey allows an unauthenticated remote attacker to execute arbitrary code.

Related CWE: CWE-502

Known To Be Used in Ransomware Campaigns? Unknown

Action: Versions 6 and earlier for this product are end-of-life and must be removed from agency networks. Versions 7 and later are not considered vulnerable.

  • Date Added: 2022-04-11

  • Due Date: 2022-05-02

Linux | Kernel

CVE-2021-22600 

Linux Kernel Privilege Escalation Vulnerability: Linux Kernel contains a flaw in the packet socket (AF_PACKET) implementation which could lead to incorrectly freeing memory. A local user could exploit this for denial-of-service (DoS) or possibly for privilege escalation.

Related CWE: CWE-415

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-04-11

  • Due Date: 2022-05-02

Sudo | Sudo

CVE-2021-3156 

Sudo Heap-Based Buffer Overflow Vulnerability: Sudo contains an off-by-one error that can result in a heap-based buffer overflow, which allows for privilege escalation.

Related CWEs: CWE-122| CWE-193

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-04-06

  • Due Date: 2022-04-27

Microsoft | HTTP Protocol Stack

CVE-2021-31166 

Microsoft HTTP Protocol Stack Remote Code Execution Vulnerability: Microsoft HTTP Protocol Stack contains a vulnerability in http.sys that allows for remote code execution.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-04-06

  • Due Date: 2022-04-27

D-Link | Multiple Routers

CVE-2021-45382 

D-Link Multiple Routers Remote Code Execution Vulnerability: A remote code execution vulnerability exists in all series H/W revisions routers via the DDNS function in ncc2 binary file.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: The impacted product is end-of-life and should be disconnected if still in use.

  • Date Added: 2022-04-04

  • Due Date: 2022-04-25

Microsoft | Windows

CVE-2021-34484 

Microsoft Windows User Profile Service Privilege Escalation Vulnerability: Microsoft Windows User Profile Service contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-269

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-03-31

  • Due Date: 2022-04-21

QNAP | Network Attached Storage (NAS)

CVE-2021-28799 

QNAP NAS Improper Authorization Vulnerability: QNAP NAS running HBS 3 contains an improper authorization vulnerability which can allow remote attackers to log in to a device.

Related CWE: CWE-285

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2022-03-31

  • Due Date: 2022-04-21

Dell | dbutil Driver

CVE-2021-21551 

Dell dbutil Driver Insufficient Access Control Vulnerability: Dell dbutil driver contains an insufficient access control vulnerability which may lead to escalation of privileges, denial-of-service (DoS), or information disclosure.

Related CWE: CWE-782

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-03-31

  • Due Date: 2022-04-21

Microsoft | Office

CVE-2021-38646 

Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability: Microsoft Office Access Connectivity Engine contains an unspecified vulnerability which can allow for remote code execution.

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2022-03-28

  • Due Date: 2022-04-18

Microsoft | Windows

CVE-2021-34486 

Microsoft Windows Event Tracing Privilege Escalation Vulnerability: Microsoft Windows Event Tracing contains an unspecified vulnerability which can allow for privilege escalation.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-03-28

  • Due Date: 2022-04-18

Atlassian | Confluence Server

CVE-2021-26085 

Atlassian Confluence Server Pre-Authorization Arbitrary File Read Vulnerability: Affected versions of Atlassian Confluence Server allow remote attackers to view restricted resources via a pre-authorization arbitrary file read vulnerability in the /s/ endpoint.

Related CWE: CWE-425

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2022-03-28

  • Due Date: 2022-04-18

SonicWall | Secure Remote Access (SRA)

CVE-2021-20028 

SonicWall Secure Remote Access (SRA) SQL Injection Vulnerability: SonicWall Secure Remote Access (SRA) products contain an improper neutralization of a SQL Command leading to SQL injection.

Related CWE: CWE-89

Known To Be Used in Ransomware Campaigns? Known

Action: The impacted product is end-of-life and should be disconnected if still in use.

  • Date Added: 2022-03-28

  • Due Date: 2022-04-18

Sitecore | XP

CVE-2021-42237 

Sitecore XP Remote Command Execution Vulnerability: Sitcore XP contains an insecure deserialization vulnerability which can allow for remote code execution.

Related CWE: CWE-502

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2022-03-25

  • Due Date: 2022-04-15

Citrix | ShareFile

CVE-2021-22941 

Citrix ShareFile Improper Access Control Vulnerability: Improper Access Control in Citrix ShareFile storage zones controller may allow an unauthenticated attacker to remotely compromise the storage zones controller.

Related CWE: CWE-284

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2022-03-25

  • Due Date: 2022-04-15

Palo Alto Networks | PAN-OS

CVE-2020-2021 

Palo Alto Networks PAN-OS Authentication Bypass Vulnerability: Palo Alto Networks PAN-OS contains a vulnerability in SAML which allows an attacker to bypass authentication.

Related CWE: CWE-347

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2022-03-25

  • Due Date: 2022-04-15

VMware | vCenter Server and Cloud Foundation

CVE-2021-21973 

VMware vCenter Server and Cloud Foundation Server Side Request Forgery (SSRF) Vulnerability: VMware vCenter Server and Cloud Foundation Server contain a SSRF vulnerability due to improper validation of URLs in a vCenter Server plugin. This allows for information disclosure.

Related CWEs: CWE-20| CWE-918

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-03-07

  • Due Date: 2022-03-21

Microsoft | Windows

CVE-2021-41379 

Microsoft Windows Installer Privilege Escalation Vulnerability: Microsoft Windows Installer contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-1386

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2022-03-03

  • Due Date: 2022-03-17

Microsoft | Windows

CVE-2021-36934 

Microsoft Windows SAM Local Privilege Escalation Vulnerability: If a Volume Shadow Copy (VSS) shadow copy of the system drive is available, users can read the SAM file which would allow any user to escalate privileges to SYSTEM level.

Related CWE: CWE-1220

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-02-10

  • Due Date: 2022-02-24

SonicWall | SMA 100 Appliances

CVE-2021-20038 

SonicWall SMA 100 Appliances Stack-Based Buffer Overflow Vulnerability: SonicWall SMA 100 devies are vulnerable to an unauthenticated stack-based buffer overflow vulnerability where exploitation can result in code execution.

Related CWE: CWE-121

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-28

  • Due Date: 2022-02-11

SolarWinds | Serv-U

CVE-2021-35247 

SolarWinds Serv-U Improper Input Validation Vulnerability: SolarWinds Serv-U versions 15.2.5 and earlier contain an improper input validation vulnerability that allows attackers to build and send queries without sanitization.

Related CWE: CWE-20

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-21

  • Due Date: 2022-02-04

October CMS | October CMS

CVE-2021-32648 

October CMS Improper Authentication: In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-18

  • Due Date: 2022-02-01

Nagios | Nagios XI

CVE-2021-25296 

Nagios XI OS Command Injection: Nagios XI contains a vulnerability which can lead to OS command injection on the Nagios XI server.

Related CWEs: CWE-78| CWE-138

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-18

  • Due Date: 2022-02-01

Nagios | Nagios XI

CVE-2021-25297 

Nagios XI OS Command Injection: Nagios XI contains a vulnerability which can lead to OS command injection on the Nagios XI server.

Related CWEs: CWE-78| CWE-138

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-18

  • Due Date: 2022-02-01

Nagios | Nagios XI

CVE-2021-25298 

Nagios XI OS Command Injection: Nagios XI contains a vulnerability which can lead to OS command injection on the Nagios XI server.

Related CWEs: CWE-78| CWE-138

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-18

  • Due Date: 2022-02-01

Aviatrix | Aviatrix Controller

CVE-2021-40870 

Aviatrix Controller Unrestricted Upload of File: Unrestricted upload of a file with a dangerous type is possible, which allows an unauthenticated user to execute arbitrary code via directory traversal.

Related CWEs: CWE-25| CWE-96

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-18

  • Due Date: 2022-02-01

Microsoft | Exchange Server

CVE-2021-33766 

Microsoft Exchange Server Information Disclosure: Microsoft Exchange Server contains an information disclosure vulnerability which can allow an unauthenticated attacker to steal email traffic from target.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-18

  • Due Date: 2022-02-01

VMware | vRealize Operations Manager API

CVE-2021-21975 

VMware Server Side Request Forgery in vRealize Operations Manager API: Server Side Request Forgery (SSRF) in vRealize Operations Manager API prior to 8.4 may allow a malicious actor with network access to the vRealize Operations Manager API to perform a SSRF attack to steal administrative credentials.

Related CWE: CWE-918

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-18

  • Due Date: 2022-02-01

Npm package | System Information Library for Node.JS

CVE-2021-21315 

System Information Library for Node.JS Command Injection: In this vulnerability, an attacker can send a malicious payload that will exploit the name parameter. After successful exploitation, attackers can execute remote.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-18

  • Due Date: 2022-02-01

F5 | BIG-IP Traffic Management Microkernel

CVE-2021-22991 

F5 BIG-IP Traffic Management Microkernel Buffer Overflow: The Traffic Management Microkernel of BIG-IP ASM Risk Engine has a buffer overflow vulnerability, leading to a bypassing of URL-based access controls.

Related CWE: CWE-119

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-18

  • Due Date: 2022-02-01

VMware | vCenter Server

CVE-2021-22017 

VMware vCenter Server Improper Access Control: Rhttproxy as used in vCenter Server contains a vulnerability due to improper implementation of URI normalization.

Related CWE: CWE-23

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-10

  • Due Date: 2022-01-24

Hikvision | Security cameras web server

CVE-2021-36260 

Hikvision Improper Input Validation: A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-10

  • Due Date: 2022-01-24

FatPipe | WARP, IPVPN, and MPVPN software

CVE-2021-27860 

FatPipe WARP, IPVPN, and MPVPN Configuration Upload exploit: A vulnerability in the web management interface of FatPipe WARP, IPVPN, and MPVPN software allows a remote, unauthenticated attacker to upload a file to any location on the filesystem.

Related CWE: CWE-434

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2022-01-10

  • Due Date: 2022-01-24

Microsoft | Windows

CVE-2021-43890 

Microsoft Windows AppX Installer Spoofing Vulnerability: Microsoft Windows AppX Installer contains a spoofing vulnerability which has a high impacts to confidentiality, integrity, and availability.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-12-15

  • Due Date: 2021-12-29

Google | Chromium V8

CVE-2021-4102 

Google Chromium V8 Use-After-Free Vulnerability: Google Chromium V8 Engine contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-12-15

  • Due Date: 2021-12-29

Zoho | Desktop Central

CVE-2021-44515 

Zoho Desktop Central Authentication Bypass Vulnerability: Zoho Desktop Central contains an authentication bypass vulnerability that could allow an attacker to execute arbitrary code in the Desktop Central MSP server.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-12-10

  • Due Date: 2021-12-24

Realtek | Jungle Software Development Kit (SDK)

CVE-2021-35394 

Realtek Jungle SDK Remote Code Execution Vulnerability: RealTek Jungle SDK contains multiple memory corruption vulnerabilities which can allow an attacker to perform remote code execution.

Related CWEs: CWE-78| CWE-138

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-12-10

  • Due Date: 2021-12-24

Fortinet | FortiOS

CVE-2021-44168 

Fortinet FortiOS Arbitrary File Download: Fortinet FortiOS "execute restore src-vis" downloads code without integrity checking, allowing an attacker to arbitrarily download files.

Related CWE: CWE-494

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-12-10

  • Due Date: 2021-12-24

Apache | Log4j2

CVE-2021-44228 

Apache Log4j2 Remote Code Execution Vulnerability: Apache Log4j2 contains a vulnerability where JNDI features do not protect against attacker-controlled JNDI-related endpoints, allowing for remote code execution.

Related CWEs: CWE-20| CWE-400| CWE-502

Known To Be Used in Ransomware Campaigns? Known

Action: For all affected software assets for which updates exist, the only acceptable remediation actions are: 1) Apply updates; OR 2) remove affected assets from agency networks. Temporary mitigations using one of the measures provided at https://www.cisa.gov/uscert/ed-22-02-apache-log4j-recommended-mitigation-measures are only acceptable until updates are available.

  • Date Added: 2021-12-10

  • Due Date: 2021-12-24

Zoho | ManageEngine ServiceDesk Plus (SDP)

CVE-2021-37415 

Zoho ManageEngine ServiceDesk Authentication Bypass Vulnerability: Zoho ManageEngine ServiceDesk Plus before 11302 is vulnerable to authentication bypass that allows a few REST-API URLs without authentication

Related CWE: CWE-306

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-12-01

  • Due Date: 2021-12-15

Apache | Apache

CVE-2021-40438 

Apache HTTP Server-Side Request Forgery (SSRF): A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.

Related CWE: CWE-918

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-12-01

  • Due Date: 2021-12-15

Zoho | ManageEngine ServiceDesk Plus (SDP) / SupportCenter Plus

CVE-2021-44077 

Zoho ManageEngine ServiceDesk Plus Remote Code Execution Vulnerability: Zoho ManageEngine ServiceDesk Plus before 11306, ServiceDesk Plus MSP before 10530, and SupportCenter Plus before 11014 are vulnerable to unauthenticated remote code execution

Related CWE: CWE-306

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-12-01

  • Due Date: 2021-12-15

Perl | Exiftool

CVE-2021-22204 

ExifTool Remote Code Execution Vulnerability: Improper neutralization of user data in the DjVu file format in Exiftool versions 7.44 and up allows arbitrary code execution when parsing the malicious image

Related CWE: CWE-95

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-17

  • Due Date: 2021-12-01

Microsoft | Windows

CVE-2021-40449 

Microsoft Windows Win32k Privilege Escalation Vulnerability: Unspecified vulnerability allows for an authenticated user to escalate privileges.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-17

  • Due Date: 2021-12-01

Microsoft | Exchange

CVE-2021-42321 

Microsoft Exchange Server Remote Code Execution Vulnerability: An authenticated attacker could leverage improper validation in cmdlet arguments within Microsoft Exchange and perform remote code execution.

Related CWEs: CWE-184| CWE-502

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-17

  • Due Date: 2021-12-01

Microsoft | Office

CVE-2021-42292 

Microsoft Excel Security Feature Bypass: A security feature bypass vulnerability in Microsoft Excel would allow a local user to perform arbitrary code execution.

Related CWE: CWE-357

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-17

  • Due Date: 2021-12-01

Accellion | FTA

CVE-2021-27104 

Accellion FTA OS Command Injection Vulnerability: Accellion FTA contains an OS command injection vulnerability exploited via a crafted POST request to various admin endpoints.

Related CWEs: CWE-20| CWE-78

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Accellion | FTA

CVE-2021-27102 

Accellion FTA OS Command Injection Vulnerability: Accellion FTA contains an OS command injection vulnerability exploited via a local web service call.

Related CWEs: CWE-20| CWE-78

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Accellion | FTA

CVE-2021-27101 

Accellion FTA SQL Injection Vulnerability: Accellion FTA contains a SQL injection vulnerability exploited via a crafted host header in a request to document_root.html.

Related CWEs: CWE-89| CWE-138

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Accellion | FTA

CVE-2021-27103 

Accellion FTA Server-Side Request Forgery (SSRF) Vulnerability: Accellion FTA contains a server-side request forgery (SSRF) vulnerability exploited via a crafted POST request to wmProgressstat.html.

Related CWE: CWE-918

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Adobe | Acrobat and Reader

CVE-2021-21017 

Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability: Acrobat Acrobat and Reader contain a heap-based buffer overflow vulnerability that could allow an unauthenticated attacker to achieve code execution in the context of the current user.

Related CWE: CWE-122

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Adobe | Acrobat and Reader

CVE-2021-28550 

Adobe Acrobat and Reader Use-After-Free Vulnerability: Adobe Acrobat and Reader contains a use-after-free vulnerability that could allow an unauthenticated attacker to achieve code execution in the context of the current user.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apache | HTTP Server

CVE-2021-42013 

Apache HTTP Server Path Traversal Vulnerability: Apache HTTP Server contains a path traversal vulnerability that allows an attacker to perform remote code execution if files outside directories configured by Alias-like directives are not under default require all denied or if CGI scripts are enabled. This CVE ID resolves an incomplete patch for CVE-2021-41773.

Related CWE: CWE-22

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apache | HTTP Server

CVE-2021-41773 

Apache HTTP Server Path Traversal Vulnerability: Apache HTTP Server contains a path traversal vulnerability that allows an attacker to perform remote code execution if files outside directories configured by Alias-like directives are not under default �require all denied� or if CGI scripts are enabled. The original patch issued under this CVE ID is insufficient, please review remediation information under CVE-2021-42013.

Related CWE: CWE-22

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | iOS, iPadOS, and macOS

CVE-2021-30858 

Apple iOS, iPadOS, macOS Use-After-Free Vulnerability: Apple iOS, iPadOS, and macOS WebKit contain a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | Multiple Products

CVE-2021-30860 

Apple Multiple Products Integer Overflow Vulnerability: Apple iOS, iPadOS, macOS, and watchOS CoreGraphics contain an integer overflow vulnerability which may allow code execution when processing a maliciously crafted PDF. The vulnerability is also known under the moniker of FORCEDENTRY.

Related CWEs: CWE-20| CWE-190

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | Multiple Products

CVE-2021-30807 

Apple Multiple Products Memory Corruption Vulnerability: Apple iOS, iPadOS, macOS, and watchOS IOMobileFrameBuffer contain a memory corruption vulnerability which may allow an application to execute code with kernel privileges.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | iOS

CVE-2021-30762 

Apple iOS WebKit Use-After-Free Vulnerability: Apple iOS WebKit contains a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | Multiple Products

CVE-2021-1782 

Apple Multiple Products Race Condition Vulnerability: Apple iOS, iPadOs, macOS, watchOS, and tvOS contain a race condition vulnerability that may allow a malicious application to elevate privileges.

Related CWEs: CWE-362| CWE-667

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | iOS, iPadOS, and macOS

CVE-2021-1870 

Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability: Apple iOS, iPadOS, and macOS WebKit contain an unspecified logic vulnerability that allows a remote attacker to execute code. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-1173

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | iOS, iPadOS, and macOS

CVE-2021-1871 

Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability: Apple iOS, iPadOS, and macOS WebKit contain an unspecified logic vulnerability that allows a remote attacker to execute code. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-1173

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | iOS, iPadOS, and watchOS

CVE-2021-1879 

Apple iOS, iPadOS, and watchOS WebKit Cross-Site Scripting (XSS) Vulnerability: Apple iOS, iPadOS, and watchOS WebKit contain an unspecified vulnerability that allows for universal cross-site scripting (XSS) when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-79

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | Multiple Products

CVE-2021-30661 

Apple Multiple Products WebKit Storage Use-After-Free Vulnerability: Apple iOS, iPadOS, macOS, tvOS, watchOS, and Safari WebKit Storage contain a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | iOS

CVE-2021-30666 

Apple iOS WebKit Buffer Overflow Vulnerability: Apple iOS WebKit contains a buffer-overflow vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-119

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | macOS

CVE-2021-30713 

Apple macOS Unspecified Vulnerability: Apple macOS Transparency, Consent, and Control (TCC) contains an unspecified permissions issue which may allow a malicious application to bypass privacy preferences.

Related CWE: CWE-862

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | macOS

CVE-2021-30657 

Apple macOS Unspecified Vulnerability: Apple macOS contains an unspecified logic issue in System Preferences that may allow a malicious application to bypass Gatekeeper checks.

Related CWE: CWE-862

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | Multiple Products

CVE-2021-30665 

Apple Multiple Products WebKit Memory Corruption Vulnerability: Apple iOS, iPadOS, macOS, watchOS, and tvOS WebKit contain a memory corruption vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | Multiple Products

CVE-2021-30663 

Apple Multiple Products WebKit Integer Overflow Vulnerability: Apple iOS, iPadOS, macOS, tvOS, and Safari WebKit contain an integer overflow vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWEs: CWE-20| CWE-190

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | iOS

CVE-2021-30761 

Apple iOS WebKit Memory Corruption Vulnerability: Apple iOS WebKit contains a memory corruption vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Apple | iOS, iPadOS, and macOS

CVE-2021-30869 

Apple iOS, iPadOS, and macOS Type Confusion Vulnerability: Apple iOS, iPadOS, and macOS contain a type confusion vulnerability in the XNU which may allow a malicious application to execute code with kernel privileges.

Related CWE: CWE-843

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Arcadyan | Buffalo Firmware

CVE-2021-20090 

Arcadyan Buffalo Firmware Path Traversal Vulnerability: Arcadyan Buffalo firmware contains a path traversal vulnerability that could allow unauthenticated, remote attackers to bypass authentication and access sensitive information. This vulnerability affects multiple routers across several different vendors.

Related CWE: CWE-22

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Arm | Trusted Firmware

CVE-2021-27562 

Arm Trusted Firmware Out-of-Bounds Write Vulnerability: Arm Trusted Firmware contains an out-of-bounds write vulnerability allowing the non-secure (NS) world to trigger a system halt, overwrite secure data, or print out secure data when calling secure functions under the non-secure processing environment (NSPE) handler mode. This vulnerability affects Yealink Device Management servers.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Arm | Mali Graphics Processing Unit (GPU)

CVE-2021-28664 

Arm Mali Graphics Processing Unit (GPU) Unspecified Vulnerability: Arm Mali Graphics Processing Unit (GPU) kernel driver contains an unspecified vulnerability that may allow a non-privileged user to gain write access to read-only memory, gain root privilege, corrupt memory, and modify the memory of other processes.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Arm | Mali Graphics Processing Unit (GPU)

CVE-2021-28663 

Arm Mali Graphics Processing Unit (GPU) Use-After-Free Vulnerability: Arm Mali Graphics Processing Unit (GPU) kernel driver contains a use-after-free vulnerability that may allow a non-privileged user to make improper operations on GPU memory to gain root privilege, and/or disclose information.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Atlassian | Confluence Server and Data Center

CVE-2021-26084 

Atlassian Confluence Server and Data Center Object-Graph Navigation Language (OGNL) Injection Vulnerability: Atlassian Confluence Server and Data Server contain an Object-Graph Navigation Language (OGNL) injection vulnerability that may allow an unauthenticated attacker to execute code.

Related CWE: CWE-917

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

BQE | BillQuick Web Suite

CVE-2021-42258 

BQE BillQuick Web Suite SQL Injection Vulnerability: BQE BillQuick Web Suite contains an SQL injection vulnerability when accessing the username parameter that may allow for unauthenticated, remote code execution.

Related CWE: CWE-89

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Cisco | HyperFlex HX

CVE-2021-1497 

Cisco HyperFlex HX Installer Virtual Machine Command Injection Vulnerability: Cisco HyperFlex HX Installer Virtual Machine contains an insufficient input validation vulnerability which could allow an attacker to execute commands on an affected device as the root user.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Cisco | HyperFlex HX

CVE-2021-1498 

Cisco HyperFlex HX Data Platform Command Injection Vulnerability: Cisco HyperFlex HX Installer Virtual Machine contains an insufficient input validation vulnerability which could allow an attacker to execute commands on an affected device as the tomcat8 user.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

GitLab | Community and Enterprise Editions

CVE-2021-22205 

GitLab Community and Enterprise Editions Remote Code Execution Vulnerability: GitHub Community and Enterprise Editions that utilize the ability to upload images through GitLab Workhorse are vulnerable to remote code execution. Workhorse passes image file extensions through ExifTool, which improperly validates the image files.

Related CWEs: CWE-20| CWE-95

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

F5 | BIG-IP and BIG-IQ Centralized Management

CVE-2021-22986 

F5 BIG-IP and BIG-IQ Centralized Management iControl REST Remote Code Execution Vulnerability: F5 BIG-IP and BIG-IQ Centralized Management contain a remote code execution vulnerability in the iControl REST interface that allows unauthenticated attackers with network access to execute system commands, create or delete files, and disable services.

Related CWE: CWE-863

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

ForgeRock | Access Management (AM)

CVE-2021-35464 

ForgeRock Access Management (AM) Core Server Remote Code Execution Vulnerability: ForgeRock Access Management (AM) Core Server allows an attacker who sends a specially crafted HTTP request to one of three endpoints (/ccversion/Version, /ccversion/Masthead, or /ccversion/ButtonFrame) to execute code in the context of the current user (unless ForgeRock AM is running as root user, which the vendor does not recommend).

Related CWE: CWE-502

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium

CVE-2021-21166 

Google Chromium Race Condition Vulnerability: Google Chromium contains a race condition vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWEs: CWE-122| CWE-362

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium

CVE-2021-37976 

Google Chromium Information Disclosure Vulnerability: Google Chromium contains an information disclosure vulnerability within the core memory component that allows a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-862

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium V8

CVE-2021-30632 

Google Chromium V8 Out-of-Bounds Write Vulnerability: Google Chromium V8 Engine contains an out-of-bounds write vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-122

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium Indexed DB API

CVE-2021-30633 

Google Chromium Indexed DB API Use-After-Free Vulnerability: Google Chromium Indexed DB API contains a use-after-free vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium V8

CVE-2021-21148 

Google Chromium V8 Heap Buffer Overflow Vulnerability: Google Chromium V8 Engine contains a heap buffer overflow vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-122

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium Portals

CVE-2021-37973 

Google Chromium Portals Use-After-Free Vulnerability: Google Chromium Portals contains a use-after-free vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a crafted HTML page. This vulnerability affects web browsers that utilize Chromium, including Google Chrome and Microsoft Edge.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium V8

CVE-2021-30551 

Google Chromium V8 Type Confusion Vulnerability: Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWEs: CWE-122| CWE-843

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium V8

CVE-2021-37975 

Google Chromium V8 Use-After-Free Vulnerability: Google Chromium V8 Engine contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium WebGL

CVE-2021-30554 

Google Chromium WebGL Use-After-Free Vulnerability: Google Chromium WebGL contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium Blink

CVE-2021-21206 

Google Chromium Blink Use-After-Free Vulnerability: Google Chromium Blink contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium Intents

CVE-2021-38000 

Google Chromium Intents Improper Input Validation Vulnerability: Google Chromium Intents contains an improper input validation vulnerability that allows a remote attacker to arbitrarily browser to a malicious URL via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-20

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium V8

CVE-2021-38003 

Google Chromium V8 Memory Corruption Vulnerability: Google Chromium V8 Engine has a bug in JSON.stringify, where the internal TheHole value can leak to script code, causing memory corruption. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWEs: CWE-122| CWE-755

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium V8

CVE-2021-21224 

Google Chromium V8 Type Confusion Vulnerability: Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to execute code inside a sandbox via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-843

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium Blink

CVE-2021-21193 

Google Chromium Blink Use-After-Free Vulnerability: Google Chromium Blink contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium V8

CVE-2021-21220 

Google Chromium V8 Improper Input Validation Vulnerability: Google Chromium V8 Engine contains an improper input validation vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWEs: CWE-20| CWE-122

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Google | Chromium V8

CVE-2021-30563 

Google Chromium V8 Type Confusion Vulnerability: Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Related CWEs: CWE-122| CWE-843

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Kaseya | Virtual System/Server Administrator (VSA)

CVE-2021-30116 

Kaseya Virtual System/Server Administrator (VSA) Information Disclosure Vulnerability: Kaseya Virtual System/Server Administrator (VSA) contains an information disclosure vulnerability allowing an attacker to obtain the sessionId that can be used to execute further attacks against the system.

Related CWE: CWE-522

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

McAfee | McAfee Total Protection (MTP)

CVE-2021-23874 

McAfee Total Protection (MTP) Improper Privilege Management Vulnerability: McAfee Total Protection (MTP) contains an improper privilege management vulnerability that allows a local user to gain elevated privileges and execute code, bypassing MTP self-defense.

Related CWE: CWE-284

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Micro Focus | Micro Focus Access Manager

CVE-2021-22506 

Micro Focus Access Manager Information Leakage Vulnerability: Micro Focus Access Manager contains an information leakage vulnerability resulting from a SAML service provider redirection issue when the Assertion Consumer Service URL is used.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Micro Focus | Operation Bridge Reporter (OBR)

CVE-2021-22502 

Micro Focus Operation Bridge Report (OBR) Remote Code Execution Vulnerability: Micro Focus Operation Bridge Report (OBR) contains an unspecified vulnerability that allows for remote code execution.

Related CWEs: CWE-20| CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Open Management Infrastructure (OMI)

CVE-2021-38647 

Microsoft Open Management Infrastructure (OMI) Remote Code Execution Vulnerability: Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing remote code execution.

Related CWE: CWE-1390

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Windows

CVE-2021-31955 

Microsoft Windows Kernel Information Disclosure Vulnerability: Microsoft Windows Kernel contains an unspecified vulnerability that allows for information disclosure. Successful exploitation allows attackers to read the contents of kernel memory from a user-mode process.

Related CWE: CWE-497

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Defender

CVE-2021-1647 

Microsoft Defender Remote Code Execution Vulnerability: Microsoft Defender contains an unspecified vulnerability that allows for remote code execution.

Related CWEs: CWE-122| CWE-1285

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Windows

CVE-2021-33739 

Microsoft Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability: Microsoft Desktop Window Manager (DWM) Core Library contains an unspecified vulnerability that allows for privilege escalation.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Windows

CVE-2021-33742 

Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability: Microsoft Windows MSHTML Platform contains an unspecified vulnerability that allows for remote code execution.

Related CWEs: CWE-787| CWE-823

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Enhanced Cryptographic Provider

CVE-2021-31199 

Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability: Microsoft Enhanced Cryptographic Provider contains an unspecified vulnerability that allows for privilege escalation.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Windows

CVE-2021-33771 

Microsoft Windows Kernel Privilege Escalation Vulnerability: Microsoft Windows kernel contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-119

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Windows

CVE-2021-31956 

Microsoft Windows NTFS Privilege Escalation Vulnerability: Microsoft Windows New Technology File System (NTFS) contains an unspecified vulnerability that allows attackers to escalate privileges via a specially crafted application.

Related CWEs: CWE-191| CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Enhanced Cryptographic Provider

CVE-2021-31201 

Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability: Microsoft Enhanced Cryptographic Provider contains an unspecified vulnerability that allows for privilege escalation.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Windows

CVE-2021-31979 

Microsoft Windows Kernel Privilege Escalation Vulnerability: Microsoft Windows kernel contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-119

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Open Management Infrastructure (OMI)

CVE-2021-38645 

Microsoft Open Management Infrastructure (OMI) Privilege Escalation Vulnerability: Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability that allows for privilege escalation.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Exchange Server

CVE-2021-34523 

Microsoft Exchange Server Privilege Escalation Vulnerability: Microsoft Exchange Server contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Windows

CVE-2021-36948 

Microsoft Windows Update Medic Service Privilege Escalation Vulnerability: Microsoft Windows Update Medic Service contains an unspecified vulnerability that allows for privilege escalation.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Open Management Infrastructure (OMI)

CVE-2021-38649 

Microsoft Open Management Infrastructure (OMI) Privilege Escalation Vulnerability: Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing privilege escalation.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Exchange Server

CVE-2021-34473 

Microsoft Exchange Server Remote Code Execution Vulnerability: Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution.

Related CWE: CWE-918

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Win32k

CVE-2021-1732 

Microsoft Win32k Privilege Escalation Vulnerability: Microsoft Win32k contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Windows

CVE-2021-34527 

Microsoft Windows Print Spooler Remote Code Execution Vulnerability: Microsoft Windows Print Spooler contains an unspecified vulnerability due to the Windows Print Spooler service improperly performing privileged file operations. Successful exploitation allows an attacker to perform remote code execution with SYSTEM privileges. The vulnerability is also known under the moniker of PrintNightmare.

Related CWE: CWE-269

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-07-20

Microsoft | Exchange Server

CVE-2021-31207 

Microsoft Exchange Server Security Feature Bypass Vulnerability: Microsoft Exchange Server contains an unspecified vulnerability that allows for security feature bypass.

Related CWEs: CWE-20| CWE-434

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Win32k

CVE-2021-28310 

Microsoft Win32k Privilege Escalation Vulnerability: Microsoft Windows Win32k contains an unspecified vulnerability that allows for privilege escalation.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Internet Explorer

CVE-2021-26411 

Microsoft Internet Explorer Memory Corruption Vulnerability: Microsoft Internet Explorer contains an unspecified vulnerability that allows for memory corruption.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | MSHTML

CVE-2021-40444 

Microsoft MSHTML Remote Code Execution Vulnerability: Microsoft MSHTML contains a unspecified vulnerability that allows for remote code execution.

Related CWE: CWE-22

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Windows

CVE-2021-36942 

Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability: Microsoft Windows Local Security Authority (LSA) contains a spoofing vulnerability allowing an unauthenticated attacker to call a method on the LSARPC interface and coerce the domain controller to authenticate against another server using NTLM.

Related CWE: CWE-749

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Internet Explorer

CVE-2021-27085 

Microsoft Internet Explorer Remote Code Execution Vulnerability: Microsoft Internet Explorer contains an unspecified vulnerability that allows for remote code execution.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Office

CVE-2021-27059 

Microsoft Office Remote Code Execution Vulnerability: Microsoft Office contains an unspecified vulnerability that allows for remote code execution.

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Exchange Server

CVE-2021-26855 

Microsoft Exchange Server Remote Code Execution Vulnerability: Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain.

Related CWE: CWE-918

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-04-16

Microsoft | Exchange Server

CVE-2021-26858 

Microsoft Exchange Server Remote Code Execution Vulnerability: Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain.

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-04-16

Microsoft | Exchange Server

CVE-2021-27065 

Microsoft Exchange Server Remote Code Execution Vulnerability: Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain.

Related CWE: CWE-39

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-04-16

Microsoft | Windows

CVE-2021-1675 

Microsoft Windows Print Spooler Remote Code Execution Vulnerability: Microsoft Windows Print Spooler contains an unspecified vulnerability that allows for remote code execution.

Related CWE: CWE-285

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Windows

CVE-2021-34448 

Microsoft Windows Scripting Engine Memory Corruption Vulnerability: Microsoft Windows Scripting Engine contains an unspecified vulnerability that allows for memory corruption.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Exchange Server

CVE-2021-26857 

Microsoft Exchange Server Remote Code Execution Vulnerability: Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain.

Related CWE: CWE-502

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-04-16

Microsoft | Windows

CVE-2021-36955 

Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability: Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability that allows for privilege escalation.

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Microsoft | Open Management Infrastructure (OMI)

CVE-2021-38648 

Microsoft Open Management Infrastructure (OMI) Privilege Escalation Vulnerability: Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing privilege escalation.

Related CWE: CWE-1390

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Ivanti | Pulse Connect Secure

CVE-2021-22893 

Ivanti Pulse Connect Secure Use-After-Free Vulnerability: Ivanti Pulse Connect Secure contains a use-after-free vulnerability that allow a remote, unauthenticated attacker to execute code via license services.

Related CWE: CWE-287

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-04-23

Ivanti | Pulse Connect Secure

CVE-2021-22900 

Ivanti Pulse Connect Secure Unrestricted File Upload Vulnerability: Ivanti Pulse Connect Secure contains an unrestricted file upload vulnerability that allows an authenticated administrator to perform a file write via a maliciously crafted archive upload in the administrator web interface.

Related CWE: CWE-94

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-04-23

Ivanti | Pulse Connect Secure

CVE-2021-22894 

Ivanti Pulse Connect Secure Collaboration Suite Buffer Overflow Vulnerability: Ivanti Pulse Connect Secure Collaboration Suite contains a buffer overflow vulnerabilities that allows a remote authenticated users to execute code as the root user via maliciously crafted meeting room.

Related CWE: CWE-94

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-04-23

Ivanti | Pulse Connect Secure

CVE-2021-22899 

Ivanti Pulse Connect Secure Command Injection Vulnerability: Ivanti Pulse Connect Secure contains a command injection vulnerability that allows remote authenticated users to perform remote code execution via Windows File Resource Profiles.

Related CWE: CWE-77

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-04-23

Qualcomm | Multiple Chipsets

CVE-2021-1906 

Qualcomm Multiple Chipsets Detection of Error Condition Without Action Vulnerability: Multiple Qualcomm chipsets contain a detection of error condition without action vulnerability when improper handling of address deregistration on failure can lead to new GPU address allocation failure.

Related CWE: CWE-390

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Qualcomm | Multiple Chipsets

CVE-2021-1905 

Qualcomm Multiple Chipsets Use-After-Free Vulnerability: Multiple Qualcomm Chipsets contain a use after free vulnerability due to improper handling of memory mapping of multiple processes simultaneously.

Related CWE: CWE-416

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2022-05-03

Realtek | AP-Router SDK

CVE-2021-35395 

Realtek AP-Router SDK Buffer Overflow Vulnerability: Realtek AP-Router SDK HTTP web server boa contains a buffer overflow vulnerability due to unsafe copies of some overly long parameters submitted in the form that lead to denial-of-service (DoS).

Related CWEs: CWE-20| CWE-122

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

SolarWinds | Serv-U

CVE-2021-35211 

SolarWinds Serv-U Remote Code Execution Vulnerability: SolarWinds Serv-U contains an unspecified memory escape vulnerability which can allow for remote code execution.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

SonicWall | SonicWall Email Security

CVE-2021-20021 

SonicWall Email Security Improper Privilege Management Vulnerability: SonicWall Email Security contains an improper privilege management vulnerability that allows an attacker to create an administrative account by sending a crafted HTTP request to the remote host. This vulnerability has known usage in a SonicWall Email Security exploit chain along with CVE-2021-20022 and CVE-2021-20023 to achieve privilege escalation.

Related CWE: CWE-306

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

SonicWall | SonicWall Email Security

CVE-2021-20022 

SonicWall Email Security Unrestricted Upload of File Vulnerability: SonicWall Email Security contains an unrestricted upload of file with dangerous type vulnerability that allows a post-authenticated attacker to upload a file to the remote host. This vulnerability has known usage in a SonicWall Email Security exploit chain along with CVE-2021-20021 and CVE-2021-20023 to achieve privilege escalation.

Related CWE: CWE-434

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

SonicWall | SonicWall Email Security

CVE-2021-20023 

SonicWall Email Security Path Traversal Vulnerability: SonicWall Email Security contains a path traversal vulnerability that allows a post-authenticated attacker to read files on the remote host. This vulnerability has known usage in a SonicWall Email Security exploit chain along with CVE-2021-20021 and CVE-2021-20022 to achieve privilege escalation.

Related CWE: CWE-22

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

SonicWall | SSLVPN SMA100

CVE-2021-20016 

SonicWall SSLVPN SMA100 SQL Injection Vulnerability: SonicWall SSLVPN SMA100 contains a SQL injection vulnerability that allows remote exploitation for credential access by an unauthenticated attacker.

Related CWE: CWE-89

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Tenda | AC11 Router

CVE-2021-31755 

Tenda AC11 Router Stack Buffer Overflow Vulnerability: Tenda AC11 devices contain a stack buffer overflow vulnerability in /goform/setmac which allows attackers to execute code via a crafted post request.

Related CWE: CWE-787

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Trend Micro | Apex One, Apex One as a Service, and Worry-Free Business Security

CVE-2021-36742 

Trend Micro Multiple Products Improper Input Validation Vulnerability: Trend Micro Apex One, Apex One as a Service, and Worry-Free Business Security contain an improper input validation vulnerability that allows for privilege escalation.

Related CWE: CWE-20

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Trend Micro | Apex One, Apex One as a Service, and Worry-Free Business Security

CVE-2021-36741 

Trend Micro Multiple Products Improper Input Validation Vulnerability: Trend Micro Apex One, Apex One as a Service, and Worry-Free Business Security contain an improper input validation vulnerability that allows a remote attacker to upload files.

Related CWE: CWE-22

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

VMware | vCenter Server

CVE-2021-22005 

VMware vCenter Server File Upload Vulnerability: VMware vCenter Server contains a file upload vulnerability in the Analytics service that allows a user with network access to port 443 to execute code.

Related CWE: CWE-23

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

VMware | vCenter Server

CVE-2021-21972 

VMware vCenter Server Remote Code Execution Vulnerability: VMware vCenter Server vSphere Client contains a remote code execution vulnerability in a vCenter Server plugin which allows an attacker with network access to port 443 to execute commands with unrestricted privileges on the underlying operating system.

Related CWE: CWE-23

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

VMware | vCenter Server

CVE-2021-21985 

VMware vCenter Server Improper Input Validation Vulnerability: VMware vSphere Client contains an improper input validation vulnerability in the Virtual SAN Health Check plug-in, which is enabled by default in vCenter Server, which allows for remote code execution.

Related CWEs: CWE-20| CWE-470| CWE-918

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Yealink | Device Management

CVE-2021-27561 

Yealink Device Management Server-Side Request Forgery (SSRF) Vulnerability: Yealink Device Management contains a server-side request forgery (SSRF) vulnerability that allows for unauthenticated remote code execution.

Related CWE: CWE-78

Known To Be Used in Ransomware Campaigns? Unknown

Action: Apply updates per vendor instructions.

  • Date Added: 2021-11-03

  • Due Date: 2021-11-17

Zoho | ManageEngine

CVE-2021-40539 

Zoho ManageEngine ADSelfService Plus Authentication Bypass Vulnerability: Zoho ManageEngine ADSelfService Plus contains an authentication bypass vulnerability affecting the REST API URLs which allow for remote code execution.

Related CWE: CWE-55

Known To Be Used in Ransomware Campaigns? Known

Action: Apply updates per vendor instructions.