CISA Known Exploited Vulnerabilities
1483
Total KEV

Known Exploited Vulnerabilities

Track actively exploited CVEs from the CISA catalog with remediation deadlines

1472
Overdue

Showing 50 of 1472 KEV entries

View official CISA catalog

CVE-2019-2725

9.8 ⚠️ OVERDUE 💀 Ransomware

Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

oracle
Added to KEV
2022-01-10
Remediation Deadline
2022-07-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-2725

CVE-2018-13383

4.3 ⚠️ OVERDUE 💀 Ransomware

A heap buffer overflow in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.10, 5.4.0 through 5.4.12, 5.2.14 and earlier and FortiProxy 2.0.0, 1.2.8 and earlier in the SSL VPN web portal may cause the SSL VPN web service termination for logged in users due to a failure to properly handle javascript href data when proxying webpages.

fortinet
Added to KEV
2022-01-10
Remediation Deadline
2022-07-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2018-13383

CVE-2019-9670

9.8 ⚠️ OVERDUE

mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability, as demonstrated by Autodiscover/Autodiscover.xml.

synacor
Added to KEV
2022-01-10
Remediation Deadline
2022-07-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-9670

CVE-2018-13382

9.1 ⚠️ OVERDUE 💀 Ransomware

An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.8 and 5.4.1 to 5.4.10 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to modify the password of an SSL VPN web portal user via specially crafted HTTP requests

fortinet
Added to KEV
2022-01-10
Remediation Deadline
2022-07-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2018-13382

CVE-2019-10149

9.8 ⚠️ OVERDUE

A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.

debian exim canonical
Added to KEV
2022-01-10
Remediation Deadline
2022-07-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-10149

CVE-2019-1579

8.1 ⚠️ OVERDUE 💀 Ransomware

Remote Code Execution in PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11-h1 and earlier, and PAN-OS 8.1.2 and earlier with GlobalProtect Portal or GlobalProtect Gateway Interface enabled may allow an unauthenticated remote attacker to execute arbitrary code.

paloaltonetworks
Added to KEV
2022-01-10
Remediation Deadline
2022-07-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-1579

CVE-2019-1458

7.8 ⚠️ OVERDUE 💀 Ransomware

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.

microsoft
Added to KEV
2022-01-10
Remediation Deadline
2022-07-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-1458

CVE-2020-6572

8.8 ⚠️ OVERDUE

Use after free in Media in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to execute arbitrary code via a crafted HTML page.

google
Added to KEV
2022-01-10
Remediation Deadline
2022-07-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-6572

CVE-2021-36260

9.8 ⚠️ OVERDUE

A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.

hikvision
Added to KEV
2022-01-10
Remediation Deadline
2022-01-24

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-36260

CVE-2021-22017

5.3 ⚠️ OVERDUE

Rhttproxy as used in vCenter Server contains a vulnerability due to improper implementation of URI normalization. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to bypass proxy leading to internal endpoints being accessed.

vmware
Added to KEV
2022-01-10
Remediation Deadline
2022-01-24

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-22017

CVE-2021-27860

9.8 ⚠️ OVERDUE

A vulnerability in the web management interface of FatPipe WARP, IPVPN, and MPVPN software prior to versions 10.1.2r60p92 and 10.2.2r44p1 allows a remote, unauthenticated attacker to upload a file to any location on the filesystem. The FatPipe advisory identifier for this vulnerability is FPSA006.

fatpipeinc
Added to KEV
2022-01-10
Remediation Deadline
2022-01-24

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-27860

CVE-2021-43890

7.1 ⚠️ OVERDUE 💀 Ransomware

We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader. An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Please see the Security Updates table for the link to the updated app. Alternatively you can download and install the Installer using the links provided in the FAQ section. Please see the Mitigations and Workaround sections for important information about steps you can take to protect your system from this vulnerability. December 27 2023 Update: In recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users and utilizing the ms-appinstaller URI scheme. To address this increase in activity, we have updated the App Installer to disable the ms-appinstaller protocol by default and recommend other potential mitigations.

microsoft
Added to KEV
2021-12-15
Remediation Deadline
2021-12-29

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-43890

CVE-2021-4102

8.8 ⚠️ OVERDUE

Use after free in V8 in Google Chrome prior to 96.0.4664.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

google
Added to KEV
2021-12-15
Remediation Deadline
2021-12-29

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-4102

CVE-2010-1871

8.8 ⚠️ OVERDUE

JBoss Seam 2 (jboss-seam2), as used in JBoss Enterprise Application Platform 4.3.0 for Red Hat Linux, does not properly sanitize inputs for JBoss Expression Language (EL) expressions, which allows remote attackers to execute arbitrary code via a crafted URL. NOTE: this is only a vulnerability when the Java Security Manager is not properly configured.

netapp redhat
Added to KEV
2021-12-10
Remediation Deadline
2022-06-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2010-1871

CVE-2017-12149

9.8 ⚠️ OVERDUE 💀 Ransomware

In Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2, it was found that the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization and thus allowing an attacker to execute arbitrary code via crafted serialized data.

redhat
Added to KEV
2021-12-10
Remediation Deadline
2022-06-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2017-12149

CVE-2017-17562

8.1 ⚠️ OVERDUE

Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0.

oracle embedthis
Added to KEV
2021-12-10
Remediation Deadline
2022-06-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2017-17562

CVE-2019-7238

9.8 ⚠️ OVERDUE

Sonatype Nexus Repository Manager before 3.15.0 has Incorrect Access Control.

sonatype
Added to KEV
2021-12-10
Remediation Deadline
2022-06-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-7238

CVE-2019-13272

7.8 ⚠️ OVERDUE

In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments.

redhat canonical debian +3
Added to KEV
2021-12-10
Remediation Deadline
2022-06-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-13272

CVE-2019-0193

7.2 ⚠️ OVERDUE

In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources, has a feature in which the whole DIH configuration can come from a request's "dataConfig" parameter. The debug mode of the DIH admin screen uses this to allow convenient debugging / development of a DIH config. Since a DIH config can contain scripts, this parameter is a security risk. Starting with version 8.2.0 of Solr, use of this parameter requires setting the Java System property "enable.dih.dataConfigParam" to true.

apache debian
Added to KEV
2021-12-10
Remediation Deadline
2022-06-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-0193

CVE-2019-10758

9.9 ⚠️ OVERDUE

mongo-express before 0.54.0 is vulnerable to Remote Code Execution via endpoints that uses the `toBSON` method. A misuse of the `vm` dependency to perform `exec` commands in a non-safe environment.

mongo-express_project
Added to KEV
2021-12-10
Remediation Deadline
2022-06-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-10758

CVE-2020-8816

7.2 ⚠️ OVERDUE

Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by privileged dashboard users via a crafted DHCP static lease.

pi-hole
Added to KEV
2021-12-10
Remediation Deadline
2022-06-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-8816

CVE-2020-17463

9.8 ⚠️ OVERDUE

FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.

thedaylightstudio
Added to KEV
2021-12-10
Remediation Deadline
2022-06-10

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-17463

CVE-2021-35394

9.8 ⚠️ OVERDUE

Realtek Jungle SDK version v2.x up to v3.4.14B provides a diagnostic tool called 'MP Daemon' that is usually compiled as 'UDPServer' binary. The binary is affected by multiple memory corruption vulnerabilities and an arbitrary command injection vulnerability that can be exploited by remote unauthenticated attackers.

realtek
Added to KEV
2021-12-10
Remediation Deadline
2021-12-24

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-35394

CVE-2021-44228

10.0 ⚠️ OVERDUE 💀 Ransomware

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

bentley intel debian +9
Added to KEV
2021-12-10
Remediation Deadline
2021-12-24

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-44228

CVE-2021-44515

9.8 ⚠️ OVERDUE

Zoho ManageEngine Desktop Central is vulnerable to authentication bypass, leading to remote code execution on the server, as exploited in the wild in December 2021. For Enterprise builds 10.1.2127.17 and earlier, upgrade to 10.1.2127.18. For Enterprise builds 10.1.2128.0 through 10.1.2137.2, upgrade to 10.1.2137.3. For MSP builds 10.1.2127.17 and earlier, upgrade to 10.1.2127.18. For MSP builds 10.1.2128.0 through 10.1.2137.2, upgrade to 10.1.2137.3.

zohocorp
Added to KEV
2021-12-10
Remediation Deadline
2021-12-24

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-44515

CVE-2021-44168

3.3 ⚠️ OVERDUE

A download of code without integrity check vulnerability in the "execute restore src-vis" command of FortiOS before 7.0.3 may allow a local authenticated attacker to download arbitrary files on the device via specially crafted update packages.

fortinet
Added to KEV
2021-12-10
Remediation Deadline
2021-12-24

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-44168

CVE-2018-14847

9.1 ⚠️ OVERDUE

MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read arbitrary files and remote authenticated attackers to write arbitrary files due to a directory traversal vulnerability in the WinBox interface.

mikrotik
Added to KEV
2021-12-01
Remediation Deadline
2022-06-01

Notes: https://nvd.nist.gov/vuln/detail/CVE-2018-14847

CVE-2020-11261

7.8 ⚠️ OVERDUE

Memory corruption due to improper check to return error when user application requests memory allocation of a huge size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

qualcomm
Added to KEV
2021-12-01
Remediation Deadline
2022-06-01

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-11261

CVE-2021-37415

9.8 ⚠️ OVERDUE

Zoho ManageEngine ServiceDesk Plus before 11302 is vulnerable to authentication bypass that allows a few REST-API URLs without authentication.

zohocorp
Added to KEV
2021-12-01
Remediation Deadline
2021-12-15

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-37415

CVE-2021-40438

9.0 ⚠️ OVERDUE

A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.

redhat debian f5 +8
Added to KEV
2021-12-01
Remediation Deadline
2021-12-15

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-40438

CVE-2021-44077

9.8 ⚠️ OVERDUE

Zoho ManageEngine ServiceDesk Plus before 11306, ServiceDesk Plus MSP before 10530, and SupportCenter Plus before 11014 are vulnerable to unauthenticated remote code execution. This is related to /RestAPI URLs in a servlet, and ImportTechnicians in the Struts configuration.

zohocorp
Added to KEV
2021-12-01
Remediation Deadline
2021-12-15

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-44077

CVE-2021-22204

6.8 ⚠️ OVERDUE

Improper neutralization of user data in the DjVu file format in ExifTool versions 7.44 and up allows arbitrary code execution when parsing the malicious image

debian fedoraproject exiftool_project
Added to KEV
2021-11-17
Remediation Deadline
2021-12-01

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-22204

CVE-2021-40449

7.8 ⚠️ OVERDUE 💀 Ransomware

Win32k Elevation of Privilege Vulnerability

microsoft
Added to KEV
2021-11-17
Remediation Deadline
2021-12-01

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-40449

CVE-2021-42292

7.8 ⚠️ OVERDUE

Microsoft Excel Security Feature Bypass Vulnerability

microsoft
Added to KEV
2021-11-17
Remediation Deadline
2021-12-01

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-42292

CVE-2021-42321

8.8 ⚠️ OVERDUE 💀 Ransomware

Microsoft Exchange Server Remote Code Execution Vulnerability

microsoft
Added to KEV
2021-11-17
Remediation Deadline
2021-12-01

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-42321

CVE-2012-0158

8.8 ⚠️ OVERDUE

The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold and R2; Visual FoxPro 8.0 SP1 and 9.0 SP2; and Visual Basic 6.0 Runtime allow remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or (c) .rtf file that triggers "system state" corruption, as exploited in the wild in April 2012, aka "MSCOMCTL.OCX RCE Vulnerability."

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2012-0158

CVE-2012-3152

9.1 ⚠️ OVERDUE

Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.4, 11.1.1.6, and 11.1.2.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Report Server Component. NOTE: the previous information is from the October 2012 CPU. Oracle has not commented on claims from the original researcher that the URLPARAMETER functionality allows remote attackers to read and upload arbitrary files to reports/rwservlet, and that this issue occurs in earlier versions. NOTE: this can be leveraged with CVE-2012-3153 to execute arbitrary code by uploading a .jsp file.

oracle
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2012-3152

CVE-2014-1812

8.8 ⚠️ OVERDUE 💀 Ransomware

The Group Policy implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 does not properly handle distribution of passwords, which allows remote authenticated users to obtain sensitive credential information and consequently gain privileges by leveraging access to the SYSVOL share, as exploited in the wild in May 2014, aka "Group Policy Preferences Password Elevation of Privilege Vulnerability."

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2014-1812

CVE-2015-1641

7.8 ⚠️ OVERDUE

Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word for Mac 2011, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, and Office Web Apps Server 2010 SP2 and 2013 SP1 allow remote attackers to execute arbitrary code via a crafted RTF document, aka "Microsoft Office Memory Corruption Vulnerability."

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2015-1641

CVE-2015-4852

9.8 ⚠️ OVERDUE

The WLS Security component in Oracle WebLogic Server 10.3.6.0, 12.1.2.0, 12.1.3.0, and 12.2.1.0 allows remote attackers to execute arbitrary commands via a crafted serialized Java object in T3 protocol traffic to TCP port 7001, related to oracle_common/modules/com.bea.core.apache.commons.collections.jar. NOTE: the scope of this CVE is limited to the WebLogic Server product.

oracle
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2015-4852

CVE-2016-3976

7.5 ⚠️ OVERDUE

Directory traversal vulnerability in SAP NetWeaver AS Java 7.1 through 7.5 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in the fileName parameter to CrashFileDownloadServlet, aka SAP Security Note 2234971.

sap
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2016-3976

CVE-2016-0167

7.8 ⚠️ OVERDUE 💀 Ransomware

The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0143 and CVE-2016-0165.

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2016-0167

CVE-2016-3715

5.5 ⚠️ OVERDUE

The EPHEMERAL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to delete arbitrary files via a crafted image.

suse redhat canonical +3
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2016-3715

CVE-2016-3718

5.5 ⚠️ OVERDUE

The (1) HTTP and (2) FTP coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted image.

suse redhat canonical +3
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2016-3718

CVE-2016-0185

7.8 ⚠️ OVERDUE

Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, and Windows 8.1 allows remote attackers to execute arbitrary code via a crafted Media Center link (aka .mcl) file, aka "Windows Media Center Remote Code Execution Vulnerability."

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2016-0185

CVE-2010-5326

10.0 ⚠️ OVERDUE

The Invoker Servlet on SAP NetWeaver Application Server Java platforms, possibly before 7.3, does not require authentication, which allows remote attackers to execute arbitrary code via an HTTP or HTTPS request, as exploited in the wild in 2013 through 2016, aka a "Detour" attack.

sap
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2010-5326

CVE-2016-4437

9.8 ⚠️ OVERDUE

Apache Shiro before 1.2.5, when a cipher key has not been configured for the "remember me" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.

apache redhat
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2016-4437

CVE-2016-3235

7.8 ⚠️ OVERDUE

Microsoft Visio 2007 SP3, Visio 2010 SP2, Visio 2013 SP1, Visio 2016, Visio Viewer 2007 SP3, and Visio Viewer 2010 mishandle library loading, which allows local users to gain privileges via a crafted application, aka "Microsoft Office OLE DLL Side Loading Vulnerability."

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2016-3235

CVE-2016-3643

7.8 ⚠️ OVERDUE

SolarWinds Virtualization Manager 6.3.1 and earlier allow local users to gain privileges by leveraging a misconfiguration of sudo, as demonstrated by "sudo cat /etc/passwd."

solarwinds
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2016-3643

CVE-2016-7255

7.8 ⚠️ OVERDUE

The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2016-7255