Exploited Vulnerabilities Catalog 2022(113)
H
2025(48)
2024(144)
2023(152)
2022(126)
2021(203)
2020(142)
Hitachi Vantara | Pentaho
Business Analytics (BA) Server
Hitachi Vantara Pentaho BA
Server Special Element Injection Vulnerability: Hitachi
Vantara Pentaho BA Server contains a special element injection
vulnerability that allows an attacker to inject Spring templates
into properties files, allowing for arbitrary command execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply mitigations per vendor instructions,
follow applicable BOD 22-01 guidance for cloud services, or
discontinue use of the product if mitigations are
unavailable.
-
Date Added: 2025-03-03
-
Due Date: 2025-03-24
Hitachi Vantara | Pentaho
Business Analytics (BA) Server
Hitachi Vantara Pentaho BA
Server Authorization Bypass Vulnerability: Hitachi
Vantara Pentaho BA Server contains a use of non-canonical URL
paths for authorization decisions vulnerability that enables an
attacker to bypass authorization.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply mitigations per vendor instructions,
follow applicable BOD 22-01 guidance for cloud services, or
discontinue use of the product if mitigations are
unavailable.
-
Date Added: 2025-03-03
-
Due Date: 2025-03-24
Audinate | Dante Discovery
Dante Discovery Process Control
Vulnerability: Dante
Discovery contains a process control vulnerability in
mDNSResponder.exe that all allows for a DLL sideloading attack.
A local attacker can leverage this vulnerability in the Dante
Application Library to execute arbitrary code.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply mitigations per vendor instructions or
discontinue use of the product if mitigations are
unavailable.
-
Date Added: 2025-02-06
-
Due Date: 2025-02-27
NUUO | NVRmini2 Devices
NUUO NVRmini2 Devices Missing
Authentication Vulnerability : NUUO
NVRmini2 devices contain a missing authentication vulnerability
that allows an unauthenticated attacker to upload an encrypted
TAR archive, which can be abused to add arbitrary users.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: The impacted product is end-of-life (EoL)
and/or end-of-service (EoS). Users should discontinue
utilization of the product.
-
Date Added: 2024-12-18
-
Due Date: 2025-01-08
Oracle | ADF Faces
Oracle ADF Faces Deserialization
of Untrusted Data Vulnerability: Oracle
ADF Faces library, included with Oracle JDeveloper Distribution,
contains a deserialization of untrusted data vulnerability
leading to unauthenticated remote code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply mitigations per vendor instructions or
discontinue use of the product if mitigations are
unavailable.
-
Date Added: 2024-09-18
-
Due Date: 2024-10-09
Linux | Kernel
Linux Kernel Heap-Based Buffer
Overflow Vulnerability: Linux
kernel contains a heap-based buffer overflow vulnerability in
the legacy_parse_param function in the Filesystem Context
functionality. This allows an attacker to open a filesystem that
does not support the Filesystem Context API and ultimately
escalate privileges.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions or
discontinue use of the product if updates are unavailable.
-
Date Added: 2024-08-21
-
Due Date: 2024-09-11
VMware | vCenter Server
VMware vCenter Server Incorrect
Default File Permissions Vulnerability : VMware
vCenter Server contains an incorrect default file permissions
vulnerability that allows a remote, privileged attacker to gain
access to sensitive information.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply mitigations per vendor instructions or
discontinue use of the product if mitigations are
unavailable.
-
Date Added: 2024-07-17
-
Due Date: 2024-08-07
Linux | Kernel
Linux Kernel Use-After-Free
Vulnerability: Linux
Kernel contains a use-after-free vulnerability in the
nft_object, allowing local attackers to escalate privileges.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions or
discontinue use of the product if updates are unavailable.
-
Date Added: 2024-06-26
-
Due Date: 2024-07-17
OSGeo | JAI-EXT
OSGeo GeoServer JAI-EXT Code
Injection Vulnerability: OSGeo
GeoServer JAI-EXT contains a code injection vulnerability that,
when programs use jt-jiffle and allow Jiffle script to be
provided via network request, could allow remote code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply mitigations per vendor instructions or
discontinue use of the product if mitigations are
unavailable.
-
Date Added: 2024-06-26
-
Due Date: 2024-07-17
Microsoft | Windows
Microsoft Windows Print Spooler
Privilege Escalation Vulnerability : Microsoft
Windows Print Spooler service contains a privilege escalation
vulnerability. An attacker may modify a JavaScript constraints
file and execute it with SYSTEM-level permissions.
Known To Be Used in Ransomware Campaigns? Unknown
Action: Apply mitigations per vendor instructions or
discontinue use of the product if mitigations are
unavailable.
-
Date Added: 2024-04-23
-
Due Date: 2024-05-14
Apple | Multiple Products
Apple Multiple Products Memory
Corruption Vulnerability: Apple
iOS, iPadOS, macOS, tvOS, and watchOS contain a
time-of-check/time-of-use (TOCTOU) memory corruption
vulnerability that allows an attacker with read and write
capabilities to bypass Pointer Authentication.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply mitigations per vendor instructions or
discontinue use of the product if mitigations are
unavailable.
-
Date Added: 2024-01-31
-
Due Date: 2024-02-21
Qualcomm | Multiple Chipsets
Qualcomm Multiple Chipsets
Use-After-Free Vulnerability: Multiple
Qualcomm chipsets contain a use-after-free vulnerability when
process shell memory is freed using IOCTL munmap call and
process initialization is in progress.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply remediations or mitigations per vendor
instructions or discontinue use of the product if
remediation or mitigations are unavailable.
-
Date Added: 2023-12-05
-
Due Date: 2023-12-26
Samsung | Mobile Devices
Samsung Mobile Devices
Use-After-Free Vulnerability: Samsung
devices with selected Exynos chipsets contain a use-after-free
vulnerability that allows malicious memory write and code
execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply mitigations per vendor instructions or
discontinue use of the product if mitigations are
unavailable.
-
Date Added: 2023-09-18
-
Due Date: 2023-10-09
SolarView | Compact
SolarView Compact Command
Injection Vulnerability: SolarView
Compact contains a command injection vulnerability due to
improper validation of input values on the send test mail
console of the product's web server.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions or
discontinue use of the product if updates are unavailable.
-
Date Added: 2023-07-13
-
Due Date: 2023-08-03
Netwrix | Auditor
Netwrix Auditor Insecure Object
Deserialization Vulnerability: Netwrix
Auditor User Activity Video Recording component contains an
insecure objection deserialization vulnerability that allows an
unauthenticated, remote attacker to execute code as the NT
AUTHORITY\SYSTEM user. Successful exploitation requires that the
attacker is able to reach port 9004/TCP, which is commonly
blocked by standard enterprise firewalling.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions or
discontinue use of the product if updates are unavailable.
-
Date Added: 2023-07-11
-
Due Date: 2023-08-01
Synacor | Zimbra Collaboration
Suite (ZCS)
Synacor Zimbra Collaboration Suite
(ZCS) Cross-Site Scripting (XSS) Vulnerability: Synacor
Zimbra Collaboration Suite (ZCS) contains a cross-site scripting
vulnerability by allowing an endpoint URL to accept parameters
without sanitizing.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2023-04-03
-
Due Date: 2023-04-24
Fortra | Cobalt Strike
Fortra Cobalt Strike User
Interface Remote Code Execution Vulnerability: Fortra
Cobalt Strike User Interface contains an unspecified
vulnerability rooted in Java Swing that may allow remote code
execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2023-03-30
-
Due Date: 2023-04-20
Fortra | Cobalt Strike
Fortra Cobalt Strike Teamserver
Cross-Site Scripting (XSS) Vulnerability: Fortra
Cobalt Strike contains a cross-site scripting (XSS)
vulnerability in Teamserver that would allow an attacker to set
a malformed username in the Beacon configuration, allowing them
to execute code remotely.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2023-03-30
-
Due Date: 2023-04-20
Arm | Mali Graphics Processing
Unit (GPU)
Arm Mali GPU Kernel Driver
Use-After-Free Vulnerability: Arm
Mali GPU Kernel Driver contains a use-after-free vulnerability
that may allow a non-privileged user to gain root privilege
and/or disclose information.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2023-03-30
-
Due Date: 2023-04-20
Google | Chromium Network
Service
Google Chromium Network Service
Use-After-Free Vulnerability: Google
Chromium Network Service contains a use-after-free vulnerability
that allows a remote attacker to potentially exploit heap
corruption via a crafted HTML page. This vulnerability could
affect multiple web browsers that utilize Chromium, including,
but not limited to, Google Chrome, Microsoft Edge, and Opera.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2023-03-30
-
Due Date: 2023-04-20
Arm | Mali Graphics Processing
Unit (GPU)
Arm Mali GPU Kernel Driver
Unspecified Vulnerability: Arm
Mali GPU Kernel Driver contains an unspecified vulnerability
that allows a non-privileged user to achieve write access to
read-only memory pages.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2023-03-30
-
Due Date: 2023-04-20
Fortinet | FortiOS
Fortinet FortiOS Path Traversal
Vulnerability: Fortinet
FortiOS contains a path traversal vulnerability that may allow a
local privileged attacker to read and write files via crafted
CLI commands.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2023-03-14
-
Due Date: 2023-04-04
Zoho | ManageEngine
Zoho ManageEngine ADSelfService
Plus Remote Code Execution Vulnerability: Zoho
ManageEngine ADSelfService Plus contains an unspecified
vulnerability allowing for remote code execution when performing
a password change or reset.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2023-03-07
-
Due Date: 2023-03-28
Apache | Spark
Apache Spark Command Injection
Vulnerability: Apache
Spark contains a command injection vulnerability via Spark User
Interface (UI) when Access Control Lists (ACLs) are enabled.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2023-03-07
-
Due Date: 2023-03-28
Teclib | GLPI
Teclib GLPI Remote Code Execution
Vulnerability: Teclib
GLPI contains a remote code execution vulnerability in the
third-party library, htmlawed.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2023-03-07
-
Due Date: 2023-03-28
ZK Framework | AuUploader
ZK Framework AuUploader
Unspecified Vulnerability: ZK
Framework AuUploader servlets contain an unspecified
vulnerability that could allow an attacker to retrieve the
content of a file located in the web context. The ZK Framework
is an open-source Java framework. This vulnerability can impact
multiple products, including but not limited to ConnectWise
R1Soft Server Backup Manager.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2023-02-27
-
Due Date: 2023-03-20
IBM | Aspera Faspex
IBM Aspera Faspex Code Execution
Vulnerability: IBM
Aspera Faspex could allow a remote attacker to execute code on
the system, caused by a YAML deserialization flaw.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2023-02-21
-
Due Date: 2023-03-14
Mitel | MiVoice Connect
Mitel MiVoice Connect Code
Injection Vulnerability: The
Director component in Mitel MiVoice Connect allows an
authenticated attacker with internal network access to execute
code within the context of the application.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2023-02-21
-
Due Date: 2023-03-14
Mitel | MiVoice Connect
Mitel MiVoice Connect Command
Injection Vulnerability: The
Mitel Edge Gateway component of MiVoice Connect allows an
authenticated attacker with internal network access to execute
commands within the context of the system.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2023-02-21
-
Due Date: 2023-03-14
Cacti | Cacti
Cacti Command Injection
Vulnerability: Cacti
contains a command injection vulnerability that allows an
unauthenticated user to execute code.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2023-02-16
-
Due Date: 2023-03-09
TerraMaster | TerraMaster OS
TerraMaster OS Remote Command
Execution Vulnerability: TerraMaster
OS contains a remote command execution vulnerability that allows
an unauthenticated user to execute commands on the target
endpoint.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2023-02-10
-
Due Date: 2023-03-03
Oracle | E-Business Suite
Oracle E-Business Suite
Unspecified Vulnerability: Oracle
E-Business Suite contains an unspecified vulnerability that
allows an unauthenticated attacker with network access via HTTP
to compromise Oracle Web Applications Desktop Integrator.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2023-02-02
-
Due Date: 2023-02-23
Zoho | ManageEngine
Zoho ManageEngine Multiple
Products Remote Code Execution Vulnerability: Multiple
Zoho ManageEngine products contain an unauthenticated remote
code execution vulnerability due to the usage of an outdated
third-party dependency, Apache Santuario.
Known To Be Used in Ransomware Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2023-01-23
-
Due Date: 2023-02-13
CWP | Control Web Panel
CWP Control Web Panel OS Command
Injection Vulnerability: CWP
Control Web Panel (formerly CentOS Web Panel) contains an OS
command injection vulnerability that allows remote attackers to
execute commands via shell metacharacters in the login
parameter.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2023-01-17
-
Due Date: 2023-02-07
Microsoft | Exchange Server
Microsoft Exchange Server
Privilege Escalation Vulnerability: Microsoft
Exchange Server contains an unspecified vulnerability that
allows for privilege escalation. This vulnerability is chainable
with CVE-2022-41082, which allows for remote code execution.
Known To Be Used in Ransomware Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2023-01-10
-
Due Date: 2023-01-31
Apple | iOS
Apple iOS Type Confusion
Vulnerability: Apple
iOS contains a type confusion vulnerability when processing
maliciously crafted web content leading to code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-12-14
-
Due Date: 2023-01-04
Fortinet | FortiOS
Fortinet FortiOS Heap-Based Buffer
Overflow Vulnerability: Multiple
versions of Fortinet FortiOS SSL-VPN contain a heap-based buffer
overflow vulnerability which can allow an unauthenticated,
remote attacker to execute arbitrary code or commands via
specifically crafted requests.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-12-13
-
Due Date: 2023-01-03
Microsoft | Defender
Microsoft Defender SmartScreen
Security Feature Bypass Vulnerability: Microsoft
Defender SmartScreen contains a security feature bypass
vulnerability that could allow an attacker to evade Mark of the
Web (MOTW) defenses via a specially crafted malicious file.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-12-13
-
Due Date: 2023-01-03
Citrix | Application Delivery
Controller (ADC) and Gateway
Citrix Application Delivery
Controller (ADC) and Gateway Authentication Bypass
Vulnerability: Citrix
Application Delivery Controller (ADC) and Gateway, when
configured with SAML SP or IdP configuration, contain an
authentication bypass vulnerability that allows an attacker to
execute code as administrator.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-12-13
-
Due Date: 2023-01-03
Veeam | Backup & Replication
Veeam Backup & Replication Remote
Code Execution Vulnerability: The
Veeam Distribution Service in the Backup & Replication
application allows unauthenticated users to access internal API
functions. A remote attacker can send input to the internal API
which may lead to uploading and executing of malicious code.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-12-13
-
Due Date: 2023-01-03
Veeam | Backup & Replication
Veeam Backup & Replication Remote
Code Execution Vulnerability: The
Veeam Distribution Service in the Backup & Replication
application allows unauthenticated users to access internal API
functions. A remote attacker can send input to the internal API
which may lead to uploading and executing of malicious code.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-12-13
-
Due Date: 2023-01-03
Google | Chromium V8
Google Chromium V8 Type Confusion
Vulnerability: Google
Chromium V8 Engine contains a type confusion vulnerability that
allows a remote attacker to potentially exploit heap corruption
via a crafted HTML page. This vulnerability could affect
multiple web browsers that utilize Chromium, including, but not
limited to, Google Chrome, Microsoft Edge, and Opera.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-12-05
-
Due Date: 2022-12-26
Google | Chromium GPU
Google Chromium GPU Heap Buffer
Overflow Vulnerability: Google
Chromium GPU contains a heap buffer overflow vulnerability that
allows a remote attacker, who has compromised the renderer
process, to potentially perform a sandbox escape via a crafted
HTML page. This vulnerability could affect multiple web browsers
that utilize Chromium, including, but not limited to, Google
Chrome, Microsoft Edge, and Opera.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-11-28
-
Due Date: 2022-12-19
Microsoft | Windows
Microsoft Windows Mark of the Web
(MOTW) Security Feature Bypass Vulnerability: Microsoft
Windows Mark of the Web (MOTW) contains a security feature
bypass vulnerability resulting in a limited loss of integrity
and availability of security features.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-11-14
-
Due Date: 2022-12-09
Microsoft | Windows
Microsoft Windows Mark of the Web
(MOTW) Security Feature Bypass Vulnerability: Microsoft
Windows Mark of the Web (MOTW) contains a security feature
bypass vulnerability resulting in a limited loss of integrity
and availability of security features.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-11-08
-
Due Date: 2022-12-09
Microsoft | Windows
Microsoft Windows Print Spooler
Privilege Escalation Vulnerability: Microsoft
Windows Print Spooler contains an unspecified vulnerability that
allows an attacker to gain SYSTEM-level privileges.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-11-08
-
Due Date: 2022-12-09
Microsoft | Windows
Microsoft Windows CNG Key
Isolation Service Privilege Escalation Vulnerability: Microsoft
Windows Cryptographic Next Generation (CNG) Key Isolation
Service contains an unspecified vulnerability that allows an
attacker to gain SYSTEM-level privileges.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-11-08
-
Due Date: 2022-12-09
Microsoft | Windows
Microsoft Windows Scripting
Languages Remote Code Execution Vulnerability: Microsoft
Windows contains an unspecified vulnerability in the JScript9
scripting language which allows for remote code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-11-08
-
Due Date: 2022-12-09
Google | Chromium V8
Google Chromium V8 Type Confusion
Vulnerability: Google
Chromium V8 Engine contains a type confusion vulnerability that
allows a remote attacker to potentially exploit heap corruption
via a crafted HTML page. This vulnerability could affect
multiple web browsers that utilize Chromium, including, but not
limited to, Google Chrome, Microsoft Edge, and Opera.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-10-28
-
Due Date: 2022-11-18
Apple | iOS and iPadOS
Apple iOS and iPadOS Out-of-Bounds
Write Vulnerability: Apple
iOS and iPadOS kernel contain an out-of-bounds write
vulnerability which can allow an application to perform code
execution with kernel privileges.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-10-25
-
Due Date: 2022-11-15
Synacor | Zimbra Collaboration
Suite (ZCS)
Synacor Zimbra Collaboration Suite
(ZCS) Arbitrary File Upload Vulnerability: Synacor
Zimbra Collaboration Suite (ZCS) allows an attacker to upload
arbitrary files using cpio package to gain incorrect access to
any other user accounts.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-10-20
-
Due Date: 2022-11-10
Fortinet | Multiple Products
Fortinet Multiple Products
Authentication Bypass Vulnerability: Fortinet
FortiOS, FortiProxy, and FortiSwitchManager contain an
authentication bypass vulnerability that could allow an
unauthenticated attacker to perform operations on the
administrative interface via specially crafted HTTP or HTTPS
requests.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-10-11
-
Due Date: 2022-11-01
Microsoft | Windows COM+ Event
System Service
Microsoft Windows COM+ Event
System Service Privilege Escalation Vulnerability: Microsoft
Windows COM+ Event System Service contains an unspecified
vulnerability that allows for privilege escalation.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-10-11
-
Due Date: 2022-11-01
Microsoft | Exchange Server
Microsoft Exchange Server Remote
Code Execution Vulnerability: Microsoft
Exchange Server contains an unspecified vulnerability that
allows for authenticated remote code execution. Dubbed
"ProxyNotShell," this vulnerability is chainable with
CVE-2022-41040 which allows for the remote code execution.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-09-30
-
Due Date: 2022-10-21
Microsoft | Exchange Server
Microsoft Exchange Server
Server-Side Request Forgery Vulnerability: Microsoft
Exchange Server allows for server-side request forgery. Dubbed
"ProxyNotShell," this vulnerability is chainable with
CVE-2022-41082 which allows for remote code execution.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-09-30
-
Due Date: 2022-10-21
Atlassian | Bitbucket Server
and Data Center
Atlassian Bitbucket Server and
Data Center Command Injection Vulnerability: Multiple
API endpoints of Atlassian Bitbucket Server and Data Center
contain a command injection vulnerability where an attacker with
access to a public Bitbucket repository, or with read
permissions to a private one, can execute code by sending a
malicious HTTP request.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-09-30
-
Due Date: 2022-10-21
Sophos | Firewall
Sophos Firewall Code Injection
Vulnerability: A
code injection vulnerability in the User Portal and Webadmin of
Sophos Firewall allows for remote code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-09-23
-
Due Date: 2022-10-14
Zoho | ManageEngine
Zoho ManageEngine Multiple
Products Remote Code Execution Vulnerability: Zoho
ManageEngine PAM360, Password Manager Pro, and Access Manager
Plus contain an unspecified vulnerability that allows for remote
code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-09-22
-
Due Date: 2022-10-13
Trend Micro | Apex One and
Apex One as a Service
Trend Micro Apex One and Apex One
as a Service Improper Validation Vulnerability: Trend
Micro Apex One and Apex One as a Service contain an improper
validation of rollback mechanism components that could lead to
remote code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-09-15
-
Due Date: 2022-10-06
Microsoft | Windows
Microsoft Windows Common Log File
System (CLFS) Driver Privilege Escalation Vulnerability: Microsoft
Windows Common Log File System (CLFS) driver contains an
unspecified vulnerability that allows for privilege escalation.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-09-14
-
Due Date: 2022-10-05
Apple | iOS, iPadOS, and macOS
Apple iOS, iPadOS, and macOS
Remote Code Execution Vulnerability: Apple
kernel, which is included in iOS, iPadOS, and macOS, contains an
unspecified vulnerability where an application may be able to
execute code with kernel privileges.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-09-14
-
Due Date: 2022-10-05
Google | Chromium Mojo
Google Chromium Mojo Insufficient
Data Validation Vulnerability: Google
Chromium Mojo contains an insufficient data validation
vulnerability that allows a remote attacker, who has compromised
the renderer process, to potentially perform a sandbox escape
via a crafted HTML page. This vulnerability could affect
multiple web browsers that utilize Chromium, including, but not
limited to, Google Chrome, Microsoft Edge, and Opera.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-09-08
-
Due Date: 2022-09-29
QNAP | Photo Station
QNAP Photo Station Externally
Controlled Reference Vulnerability: Certain
QNAP NAS running Photo Station with internet exposure contain an
externally controlled reference to a resource vulnerability
which can allow an attacker to modify system files. This
vulnerability was observed being utilized in a Deadbolt
ransomware campaign.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-09-08
-
Due Date: 2022-09-29
D-Link | DIR-820L
D-Link DIR-820L Remote Code
Execution Vulnerability: D-Link
DIR-820L contains an unspecified vulnerability in Device Name
parameter in /lan.asp which allows for remote code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: The impacted product is end-of-life and
should be disconnected if still in use.
-
Date Added: 2022-09-08
-
Due Date: 2022-09-29
dotCMS | dotCMS
dotCMS Unrestricted Upload of File
Vulnerability: dotCMS
ContentResource API contains an unrestricted upload of file with
a dangerous type vulnerability that allows for directory
traversal, in which the file is saved outside of the intended
storage location. Exploitation allows for remote code execution.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-25
-
Due Date: 2022-09-15
Apache | CouchDB
Apache CouchDB Insecure Default
Initialization of Resource Vulnerability: Apache
CouchDB contains an insecure default initialization of resource
vulnerability which can allow an attacker to escalate to
administrative privileges.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-25
-
Due Date: 2022-09-15
Apache | APISIX
Apache APISIX Authentication
Bypass Vulnerability: Apache
APISIX contains an authentication bypass vulnerability that
allows for remote code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-25
-
Due Date: 2022-09-15
VMware Tanzu | Spring Cloud
VMware Tanzu Spring Cloud Function
Remote Code Execution Vulnerability: When
using routing functionality in VMware Tanzu's Spring Cloud
Function, it is possible for a user to provide a specially
crafted SpEL as a routing-expression that may result in remote
code execution and access to local resources.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-25
-
Due Date: 2022-09-15
WebRTC | WebRTC
WebRTC Heap Buffer Overflow
Vulnerability: WebRTC,
an open-source project providing web browsers with real-time
communication, contains a heap buffer overflow vulnerability
that allows an attacker to perform shellcode execution. This
vulnerability impacts web browsers using WebRTC including but
not limited to Google Chrome.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-25
-
Due Date: 2022-09-15
Palo Alto Networks | PAN-OS
Palo Alto Networks PAN-OS
Reflected Amplification Denial-of-Service Vulnerability: A
Palo Alto Networks PAN-OS URL filtering policy misconfiguration
could allow a network-based attacker to conduct reflected and
amplified TCP denial-of-service (RDoS) attacks.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-22
-
Due Date: 2022-09-12
SAP | Multiple Products
SAP Multiple Products HTTP Request
Smuggling Vulnerability: SAP
NetWeaver Application Server ABAP, SAP NetWeaver Application
Server Java, ABAP Platform, SAP Content Server and SAP Web
Dispatcher allow HTTP request smuggling. An unauthenticated
attacker can prepend a victim's request with arbitrary data,
allowing for function execution impersonating the victim or
poisoning intermediary Web caches.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-18
-
Due Date: 2022-09-08
Apple | iOS and macOS
Apple iOS and macOS Out-of-Bounds
Write Vulnerability: Apple
iOS and macOS contain an out-of-bounds write vulnerability that
could allow an application to execute code with kernel
privileges.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-18
-
Due Date: 2022-09-08
Apple | iOS and macOS
Apple iOS and macOS Out-of-Bounds
Write Vulnerability: Apple
iOS and macOS contain an out-of-bounds write vulnerability that
could allow for remote code execution when processing malicious
crafted web content.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-18
-
Due Date: 2022-09-08
Google | Chromium Intents
Google Chromium Intents
Insufficient Input Validation Vulnerability: Google
Chromium Intents contains an insufficient validation of
untrusted input vulnerability that allows a remote attacker to
browse to a malicious website via a crafted HTML page. This
vulnerability could affect multiple web browsers that utilize
Chromium, including, but not limited to, Google Chrome,
Microsoft Edge, and Opera.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-18
-
Due Date: 2022-09-08
Microsoft | Active Directory
Microsoft Active Directory Domain
Services Privilege Escalation Vulnerability: An
authenticated user could manipulate attributes on computer
accounts they own or manage, and acquire a certificate from
Active Directory Certificate Services that would allow for
privilege escalation to SYSTEM.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-18
-
Due Date: 2022-09-08
Microsoft | Windows
Microsoft Windows Runtime Remote
Code Execution Vulnerability: Microsoft
Windows Runtime contains an unspecified vulnerability that
allows for remote code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-18
-
Due Date: 2022-09-08
Synacor | Zimbra Collaboration
Suite (ZCS)
Synacor Zimbra Collaboration Suite
(ZCS) Arbitrary File Upload Vulnerability: Synacor
Zimbra Collaboration Suite (ZCS) contains flaw in the mboximport
functionality, allowing an authenticated attacker to upload
arbitrary files to perform remote code execution. This
vulnerability was chained with CVE-2022-37042 which allows for
unauthenticated remote code execution.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-11
-
Due Date: 2022-09-01
Synacor | Zimbra Collaboration
Suite (ZCS)
Synacor Zimbra Collaboration Suite
(ZCS) Authentication Bypass Vulnerability: Synacor
Zimbra Collaboration Suite (ZCS) contains an authentication
bypass vulnerability in MailboxImportServlet. This vulnerability
was chained with CVE-2022-27925 which allows for unauthenticated
remote code execution.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-11
-
Due Date: 2022-09-01
Microsoft | Windows
Microsoft Windows Support
Diagnostic Tool (MSDT) Remote Code Execution Vulnerability: A
remote code execution vulnerability exists when Microsoft
Windows MSDT is called using the URL protocol from a calling
application.
Known To Be Used in Ransomware Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-09
-
Due Date: 2022-08-30
RARLAB | UnRAR
RARLAB UnRAR Directory Traversal
Vulnerability: RARLAB
UnRAR on Linux and UNIX contains a directory traversal
vulnerability, allowing an attacker to write to files during an
extract (unpack) operation.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-09
-
Due Date: 2022-08-30
Synacor | Zimbra Collaboration
Suite (ZCS)
Synacor Zimbra Collaboration Suite
(ZCS) Command Injection Vulnerability: Synacor
Zimbra Collaboration Suite (ZCS) allows an attacker to inject
memcache commands into a targeted instance which causes an
overwrite of arbitrary cached entries.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-08-04
-
Due Date: 2022-08-25
Atlassian | Confluence
Atlassian Questions For Confluence
App Hard-coded Credentials Vulnerability: Atlassian
Questions For Confluence App has hard-coded credentials,
exposing the username and password in plaintext. A remote
unauthenticated attacker can use these credentials to log into
Confluence and access all content accessible to users in the
confluence-users group.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-07-29
-
Due Date: 2022-08-19
Microsoft | Windows
Microsoft Windows Client Server
Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability: Microsoft
Windows CSRSS contains an unspecified vulnerability that allows
for privilege escalation to SYSTEM privileges.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-07-12
-
Due Date: 2022-08-02
Microsoft | Windows
Microsoft Windows LSA Spoofing
Vulnerability: Microsoft
Windows Local Security Authority (LSA) contains a spoofing
vulnerability where an attacker can coerce the domain controller
to authenticate to the attacker using NTLM.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply remediation actions outlined in CISA
guidance
[https://www.cisa.gov/guidance-applying-june-microsoft-patch].
-
Date Added: 2022-07-01
-
Due Date: 2022-07-22
Mitel | MiVoice Connect
Mitel MiVoice Connect Data
Validation Vulnerability: The
Service Appliance component in Mitel MiVoice Connect allows
remote code execution due to incorrect data validation.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-06-27
-
Due Date: 2022-07-18
Microsoft | Windows
Microsoft Windows Support
Diagnostic Tool (MSDT) Remote Code Execution Vulnerability: A
remote code execution vulnerability exists when MSDT is called
using the URL protocol from a calling application such as Word.
An attacker who successfully exploits this vulnerability can run
code with the privileges of the calling application.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-06-14
-
Due Date: 2022-07-05
Atlassian | Confluence
Server/Data Center
Atlassian Confluence Server and
Data Center Remote Code Execution Vulnerability: Atlassian
Confluence Server and Data Center contain a remote code
execution vulnerability that allows for an unauthenticated
attacker to perform remote code execution.
Known To Be Used in Ransomware
Campaigns? Known
Action: Immediately block all internet traffic to and
from affected products AND apply the update per vendor
instructions
[https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html]
OR remove the affected products by the due date on the
right. Note: Once the update is successfully deployed,
agencies can reassess the internet blocking rules.
-
Date Added: 2022-06-02
-
Due Date: 2022-06-06
Cisco | IOS XR
Cisco IOS XR Open Port
Vulnerability: Cisco
IOS XR software health check opens TCP port 6379 by default on
activation. An attacker can connect to the Redis instance on the
open port and allow access to the Redis instance that is running
within the NOSi container.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-05-23
-
Due Date: 2022-06-13
Zyxel | Multiple Firewalls
Zyxel Multiple Firewalls OS
Command Injection Vulnerability: A
command injection vulnerability in the CGI program of some Zyxel
firewall versions could allow an attacker to modify specific
files and then execute some OS commands on a vulnerable device.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-05-16
-
Due Date: 2022-06-06
VMware | Spring Cloud Gateway
VMware Spring Cloud Gateway Code
Injection Vulnerability: Spring
Cloud Gateway applications are vulnerable to a code injection
attack when the Gateway Actuator endpoint is enabled, exposed
and unsecured.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-05-16
-
Due Date: 2022-06-06
F5 | BIG-IP
F5 BIG-IP Missing Authentication
Vulnerability: F5
BIG-IP contains a missing authentication in critical function
vulnerability which can allow for remote code execution,
creation or deletion of files, or disabling services.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-05-10
-
Due Date: 2022-05-31
WSO2 | Multiple Products
WSO2 Multiple Products
Unrestrictive Upload of File Vulnerability: Multiple
WSO2 products allow for unrestricted file upload, resulting in
remote code execution.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-04-25
-
Due Date: 2022-05-16
Microsoft | Windows
Microsoft Windows User Profile
Service Privilege Escalation Vulnerability: Microsoft
Windows User Profile Service contains an unspecified
vulnerability that allows for privilege escalation.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-04-25
-
Due Date: 2022-05-16
Microsoft | Windows
Microsoft Windows User Profile
Service Privilege Escalation Vulnerability: Microsoft
Windows User Profile Service contains an unspecified
vulnerability that allows for privilege escalation.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-04-25
-
Due Date: 2022-05-16
Linux | Kernel
Linux Kernel Privilege Escalation
Vulnerability: Linux
kernel contains an improper initialization vulnerability where
an unprivileged local user could escalate their privileges on
the system. This vulnerability has the moniker of "Dirty Pipe."
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-04-25
-
Due Date: 2022-05-16
Microsoft | Windows
Microsoft Windows Print Spooler
Privilege Escalation Vulnerability: Microsoft
Windows Print Spooler contains an unspecified vulnerability
which allow for privilege escalation.
Known To Be Used in Ransomware Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-04-19
-
Due Date: 2022-05-10
VMware | Multiple Products
VMware Multiple Products Privilege
Escalation Vulnerability: VMware
Workspace ONE Access, Identity Manager and vRealize Automation
contain a privilege escalation vulnerability due to improper
permissions in support scripts.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-04-15
-
Due Date: 2022-05-06
Google | Chromium V8
Google Chromium V8 Type Confusion
Vulnerability: Google
Chromium V8 Engine contains a type confusion vulnerability that
allows a remote attacker to potentially exploit heap corruption
via a crafted HTML page. This vulnerability could affect
multiple web browsers that utilize Chromium, including, but not
limited to, Google Chrome, Microsoft Edge, and Opera.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-04-15
-
Due Date: 2022-05-06
VMware | Workspace ONE Access
and Identity Manager
VMware Workspace ONE Access and
Identity Manager Server-Side Template Injection Vulnerability: VMware
Workspace ONE Access and Identity Manager allow for remote code
execution due to server-side template injection.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-04-14
-
Due Date: 2022-05-05
Microsoft | Windows
Microsoft Windows CLFS Driver
Privilege Escalation Vulnerability: Microsoft
Windows Common Log File System (CLFS) Driver contains an
unspecified vulnerability that allows for privilege escalation.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-04-13
-
Due Date: 2022-05-04
WatchGuard | Firebox and XTM
WatchGuard Firebox and XTM
Privilege Escalation Vulnerability: WatchGuard
Firebox and XTM appliances allow a remote attacker with
unprivileged credentials to access the system with a privileged
management session via exposed management access.
Known To Be Used in Ransomware Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-04-11
-
Due Date: 2022-05-02
VMware | Spring Framework
Spring Framework JDK 9+ Remote
Code Execution Vulnerability: Spring
MVC or Spring WebFlux application running on JDK 9+ may be
vulnerable to remote code execution (RCE) via data binding.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-04-04
-
Due Date: 2022-04-25
Apple | macOS
Apple macOS Out-of-Bounds Write
Vulnerability: macOS
Monterey contains an out-of-bounds write vulnerability that
could allow an application to execute arbitrary code with kernel
privileges.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-04-04
-
Due Date: 2022-04-25
Apple | macOS
Apple macOS Out-of-Bounds Read
Vulnerability: macOS
Monterey contains an out-of-bounds read vulnerability that could
allow an application to read kernel memory.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-04-04
-
Due Date: 2022-04-25
Trend Micro | Apex Central
Trend Micro Apex Central Arbitrary
File Upload Vulnerability: An
arbitrary file upload vulnerability in Trend Micro Apex Central
could allow for remote code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-31
-
Due Date: 2022-04-21
Sophos | Firewall
Sophos Firewall Authentication
Bypass Vulnerability: An
authentication bypass vulnerability in User Portal and Webadmin
of Sophos Firewall allows for remote code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-31
-
Due Date: 2022-04-21
Google | Chromium V8
Google Chromium V8 Type Confusion
Vulnerability: Google
Chromium V8 Engine contains a type confusion vulnerability that
allows a remote attacker to potentially exploit heap corruption
via a crafted HTML page. This vulnerability could affect
multiple web browsers that utilize Chromium, including, but not
limited to, Google Chrome, Microsoft Edge, and Opera.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-28
-
Due Date: 2022-04-18
Redis | Debian-specific Redis
Servers
Debian-specific Redis Server Lua
Sandbox Escape Vulnerability: Redis
is prone to a (Debian-specific) Lua sandbox escape, which could
result in remote code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-28
-
Due Date: 2022-04-18
WatchGuard | Firebox and XTM
Appliances
WatchGuard Firebox and XTM
Appliances Arbitrary Code Execution: On
WatchGuard Firebox and XTM appliances, an unauthenticated user
can execute arbitrary code.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-25
-
Due Date: 2022-04-15
Mitel | MiCollab, MiVoice
Business Express
MiCollab, MiVoice Business Express
Access Control Vulnerability: A
vulnerability has been identified in MiCollab and MiVoice
Business Express that may allow a malicious actor to gain
unauthorized access to sensitive information and services, cause
performance degradations or a denial of service condition on the
affected system.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-25
-
Due Date: 2022-04-15
Microsoft | Windows
Microsoft Windows Print Spooler
Privilege Escalation Vulnerability: Microsoft
Windows Print Spooler contains an unspecified vulnerability
which can allow for privilege escalation.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-25
-
Due Date: 2022-04-15
Mozilla | Firefox
Mozilla Firefox Use-After-Free
Vulnerability: Mozilla
Firefox contains a use-after-free vulnerability in WebGPU IPC
Framework which can be exploited to perform arbitrary code
execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-07
-
Due Date: 2022-03-21
Mozilla | Firefox
Mozilla Firefox Use-After-Free
Vulnerability: Mozilla
Firefox contains a use-after-free vulnerability in XSLT
parameter processing which can be exploited to perform arbitrary
code execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-07
-
Due Date: 2022-03-21
Cisco | Small Business RV160,
RV260, RV340, and RV345 Series Routers
Cisco Small Business RV Series
Routers Stack-based Buffer Overflow Vulnerability: A
vulnerability in Cisco Small Business RV160, RV260, RV340, and
RV345 Series Routers could allow an attacker to do any of the
following: Execute arbitrary code elevate privileges, execute
arbitrary commands, bypass authentication and authorization
protections, fetch and run unsigned software, or cause a denial
of service (DoS).
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-03
-
Due Date: 2022-03-17
Cisco | Small Business RV160,
RV260, RV340, and RV345 Series Routers
Cisco Small Business RV Series
Routers Stack-based Buffer Overflow Vulnerability: A
vulnerability in Cisco Small Business RV160, RV260, RV340, and
RV345 Series Routers could allow an attacker to do any of the
following: Execute arbitrary code elevate privileges, execute
arbitrary commands, bypass authentication and authorization
protections, fetch and run unsigned software, or cause a denial
of service (DoS).
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-03
-
Due Date: 2022-03-17
Cisco | Small Business RV160,
RV260, RV340, and RV345 Series Routers
Cisco Small Business RV Series
Routers Stack-based Buffer Overflow Vulnerability: A
vulnerability in Cisco Small Business RV160, RV260, RV340, and
RV345 Series Routers could allow an attacker to do any of the
following: Execute arbitrary code elevate privileges, execute
arbitrary commands, bypass authentication and authorization
protections, fetch and run unsigned software, or cause a denial
of service (DoS).
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-03
-
Due Date: 2022-03-17
Cisco | Small Business RV160,
RV260, RV340, and RV345 Series Routers
Cisco Small Business RV Series
Routers Stack-based Buffer Overflow Vulnerability: A
vulnerability in Cisco Small Business RV160, RV260, RV340, and
RV345 Series Routers could allow an attacker to do any of the
following: Execute arbitrary code elevate privileges, execute
arbitrary commands, bypass authentication and authorization
protections, fetch and run unsigned software, or cause a denial
of service (DoS).
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-03
-
Due Date: 2022-03-17
Cisco | Small Business RV160,
RV260, RV340, and RV345 Series Routers
Cisco Small Business RV Series
Routers Stack-based Buffer Overflow Vulnerability: A
vulnerability in Cisco Small Business RV160, RV260, RV340, and
RV345 Series Routers could allow an attacker to do any of the
following: Execute arbitrary code elevate privileges, execute
arbitrary commands, bypass authentication and authorization
protections, fetch and run unsigned software, or cause a denial
of service (DoS).
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-03-03
-
Due Date: 2022-03-17
Synacor | Zimbra Collaborate
Suite (ZCS)
Synacor Zimbra Collaborate Suite
(ZCS) Cross-Site Scripting Vulnerability: Synacor
Zimbra Collaboration Suite (ZCS) contains a cross-site scripting
(XSS) vulnerability in the Calendar feature that allows an
attacker to execute arbitrary code.
Known To Be Used in Ransomware
Campaigns? Known
Action: Apply updates per vendor instructions.
-
Date Added: 2022-02-25
-
Due Date: 2022-03-11
Zabbix | Frontend
Zabbix Frontend Authentication
Bypass Vulnerability: Unsafe
client-side session storage leading to authentication
bypass/instance takeover via Zabbix Frontend with configured
SAML.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-02-22
-
Due Date: 2022-03-08
Zabbix | Frontend
Zabbix Frontend Improper Access
Control Vulnerability: Malicious
actors can pass step checks and potentially change the
configuration of Zabbix Frontend.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-02-22
-
Due Date: 2022-03-08
Adobe | Commerce and Magento
Open Source
Adobe Commerce and Magento Open
Source Improper Input Validation Vulnerability: Adobe
Commerce and Magento Open Source contain an improper input
validation vulnerability which can allow for arbitrary code
execution.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-02-15
-
Due Date: 2022-03-01
Google | Chromium Animation
Google Chromium Animation
Use-After-Free Vulnerability: Google
Chromium Animation contains a use-after-free vulnerability that
allows a remote attacker to potentially exploit heap corruption
via a crafted HTML page. This vulnerability could affect
multiple web browsers that utilize Chromium, including, but not
limited to, Google Chrome, Microsoft Edge, and Opera.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-02-15
-
Due Date: 2022-03-01
Apple | iOS, iPadOS, and macOS
Apple iOS, iPadOS, and macOS
Webkit Use-After-Free Vulnerability: Apple
iOS, iPadOS, and macOS WebKit contain a use-after-free
vulnerability that leads to code execution when processing
maliciously crafted web content. This vulnerability could impact
HTML parsers that use WebKit, including but not limited to Apple
Safari and non-Apple products which rely on WebKit for HTML
processing.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-02-11
-
Due Date: 2022-02-25
Microsoft | Win32k
Microsoft Win32k Privilege
Escalation Vulnerability: Microsoft
Win32k contains an unspecified vulnerability that allows for
privilege escalation.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-02-04
-
Due Date: 2022-02-18
Apple | iOS and macOS
Apple Memory Corruption
Vulnerability: Apple
IOMobileFrameBuffer contains a memory corruption vulnerability
which can allow a malicious application to execute arbitrary
code with kernel privileges.
Known To Be Used in Ransomware
Campaigns? Unknown
Action: Apply updates per vendor instructions.
-
Date Added: 2022-01-28
-
Due Date: 2022-02-11