CISA Known Exploited Vulnerabilities
1483
Total KEV

Known Exploited Vulnerabilities

Track actively exploited CVEs from the CISA catalog with remediation deadlines

1472
Overdue

Showing 50 of 1483 KEV entries

View official CISA catalog

CVE-2019-0859

7.8 ⚠️ OVERDUE

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0685, CVE-2019-0803.

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-0859

CVE-2019-3398

8.8 ⚠️ OVERDUE

Confluence Server and Data Center had a path traversal vulnerability in the downloadallattachments resource. A remote attacker who has permission to add attachments to pages and / or blogs or to create a new space or a personal space or who has 'Admin' permissions for a space can exploit this path traversal vulnerability to write files to arbitrary locations which can lead to remote code execution on systems that run a vulnerable version of Confluence Server or Data Center. All versions of Confluence Server from 2.0.0 before 6.6.13 (the fixed version for 6.6.x), from 6.7.0 before 6.12.4 (the fixed version for 6.12.x), from 6.13.0 before 6.13.4 (the fixed version for 6.13.x), from 6.14.0 before 6.14.3 (the fixed version for 6.14.x), and from 6.15.0 before 6.15.2 are affected by this vulnerability.

atlassian
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-3398

CVE-2019-11539

7.2 ⚠️ OVERDUE 💀 Ransomware

In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, 8.2RX before 8.2R12.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure version 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, 5.3RX before 5.3R12.1, 5.2RX before 5.2R12.1, and 5.1RX before 5.1R15.1, the admin web interface allows an authenticated attacker to inject and execute commands.

pulsesecure ivanti
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-11539

CVE-2019-11510

10.0 ⚠️ OVERDUE 💀 Ransomware

In Pulse Secure Pulse Connect Secure (PCS) 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4, an unauthenticated remote attacker can send a specially crafted URI to perform an arbitrary file reading vulnerability .

ivanti
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: Reference CISA's ED 21-03 (https://www.cisa.gov/news-events/directives/ed-21-03-mitigate-pulse-connect-secure-product-vulnerabilities) for further guidance and requirements. Note: The due date for addressing this vulnerability aligns with the requirements outlined in ED 21-03. https://nvd.nist.gov/vuln/detail/CVE-2019-11510

CVE-2019-0708

9.8 ⚠️ OVERDUE 💀 Ransomware

A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.

siemens microsoft huawei
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-0708

CVE-2019-0863

7.8 ⚠️ OVERDUE

An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'.

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-0863

CVE-2019-11634

9.8 ⚠️ OVERDUE 💀 Ransomware

Citrix Workspace App before 1904 for Windows has Incorrect Access Control.

citrix
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-11634

CVE-2019-11580

9.8 ⚠️ OVERDUE 💀 Ransomware

Atlassian Crowd and Crowd Data Center had the pdkinstall development plugin incorrectly enabled in release builds. Attackers who can send unauthenticated or authenticated requests to a Crowd or Crowd Data Center instance can exploit this vulnerability to install arbitrary plugins, which permits remote code execution on systems running a vulnerable version of Crowd or Crowd Data Center. All versions of Crowd from version 2.1.0 before 3.0.5 (the fixed version for 3.0.x), from version 3.1.0 before 3.1.6 (the fixed version for 3.1.x), from version 3.2.0 before 3.2.8 (the fixed version for 3.2.x), from version 3.3.0 before 3.3.5 (the fixed version for 3.3.x), and from version 3.4.0 before 3.4.4 (the fixed version for 3.4.x) are affected by this vulnerability.

atlassian
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-11580

CVE-2018-13379

9.1 ⚠️ OVERDUE 💀 Ransomware

An Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal") in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 and 5.4.6 to 5.4.12 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to download system files via special crafted HTTP resource requests.

fortinet
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2018-13379

CVE-2018-15811

7.5 ⚠️ OVERDUE

DNN (aka DotNetNuke) 9.2 through 9.2.1 uses a weak encryption algorithm to protect input parameters.

dnnsoftware
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2018-15811

CVE-2018-18325

7.5 ⚠️ OVERDUE

DNN (aka DotNetNuke) 9.2 through 9.2.2 uses a weak encryption algorithm to protect input parameters. NOTE: this issue exists because of an incomplete fix for CVE-2018-15811.

dnnsoftware
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2018-18325

CVE-2019-15752

7.8 ⚠️ OVERDUE

Docker Desktop Community Edition before 2.1.0.1 allows local users to gain privileges by placing a Trojan horse docker-credential-wincred.exe file in %PROGRAMDATA%\DockerDesktop\version-bin\ as a low-privilege user, and then waiting for an admin or service user to authenticate with Docker, restart Docker, or run 'docker login' to force the command.

apache docker microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-15752

CVE-2019-13608

7.5 ⚠️ OVERDUE 💀 Ransomware

Citrix StoreFront Server before 1903, 7.15 LTSR before CU4 (3.12.4000), and 7.6 LTSR before CU8 (3.0.8000) allows XXE attacks.

citrix
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-13608

CVE-2019-15949

8.8 ⚠️ OVERDUE

Nagios XI before 5.6.6 allows remote command execution as root. The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user. A user logged into Nagios XI with permissions to modify plugins, or the nagios user on the server, can modify the check_plugin executable and insert malicious commands to execute as root.

nagios
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-15949

CVE-2019-1214

7.8 ⚠️ OVERDUE

An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka 'Windows Common Log File System Driver Elevation of Privilege Vulnerability'.

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-1214

CVE-2019-1215

7.8 ⚠️ OVERDUE 💀 Ransomware

An elevation of privilege vulnerability exists in the way that ws2ifsl.sys (Winsock) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1253, CVE-2019-1278, CVE-2019-1303.

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-1215

CVE-2019-16256

9.8 ⚠️ OVERDUE

Some Samsung devices include the SIMalliance Toolbox Browser (aka S@T Browser) on the UICC, which might allow remote attackers to retrieve location and IMEI information, or retrieve other data or execute certain commands, via SIM Toolkit (STK) instructions in an SMS message, aka Simjacker.

trustedconnectivityalliance
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-16256

CVE-2019-1367

7.5 ⚠️ OVERDUE 💀 Ransomware

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1221.

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-1367

CVE-2019-16759

9.8 ⚠️ OVERDUE

vBulletin 5.x through 5.5.4 allows remote command execution via the widgetConfig[code] parameter in an ajax/render/widget_php routestring request.

vbulletin
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-16759

CVE-2019-2215

7.8 ⚠️ OVERDUE

A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095

canonical huawei debian +2
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-2215

CVE-2019-18187

7.5 ⚠️ OVERDUE

Trend Micro OfficeScan versions 11.0 and XG (12.0) could be exploited by an attacker utilizing a directory traversal vulnerability to extract files from an arbitrary zip file to a specific folder on the OfficeScan server, which could potentially lead to remote code execution (RCE). The remote process execution is bound to a web service account, which depending on the web platform used may have restricted permissions. An attempted attack requires user authentication.

trendmicro microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-18187

CVE-2019-1429

7.5 ⚠️ OVERDUE

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1428.

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-1429

CVE-2019-5544

9.8 ⚠️ OVERDUE 💀 Ransomware

OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.

openslp fedoraproject redhat +1
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-5544

CVE-2019-18935

9.8 ⚠️ OVERDUE 💀 Ransomware

Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deserialization vulnerability in the RadAsyncUpload function. This is exploitable when the encryption keys are known due to the presence of CVE-2017-11317 or CVE-2017-11357, or other means. Exploitation can result in remote code execution. (As of 2020.1.114, a default setting prevents the exploit. In 2019.3.1023, but not earlier versions, a non-default setting can prevent exploitation.)

telerik
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-18935

CVE-2019-7481

7.5 ⚠️ OVERDUE 💀 Ransomware

Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthorized resources. This vulnerablity impacted SMA100 version 9.0.0.3 and earlier.

sonicwall
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-7481

CVE-2019-4716

9.8 ⚠️ OVERDUE

IBM Planning Analytics 2.0.0 through 2.0.8 is vulnerable to a configuration overwrite that allows an unauthenticated user to login as "admin", and then execute code as root or SYSTEM via TM1 scripting. IBM X-Force ID: 172094.

ibm
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-4716

CVE-2019-19781

9.8 ⚠️ OVERDUE 💀 Ransomware

An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0. They allow Directory Traversal.

citrix
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-19781

CVE-2019-20085

7.5 ⚠️ OVERDUE

TVT NVMS-1000 devices allow GET /.. Directory Traversal

tvt
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-20085

CVE-2019-17558

7.5 ⚠️ OVERDUE

Apache Solr 5.0.0 to Apache Solr 8.3.1 are vulnerable to a Remote Code Execution through the VelocityResponseWriter. A Velocity template can be provided through Velocity templates in a configset `velocity/` directory or as a parameter. A user defined configset could contain renderable, potentially malicious, templates. Parameter provided templates are disabled by default, but can be enabled by setting `params.resource.loader.enabled` by defining a response writer with that setting set to `true`. Defining a response writer requires configuration API access. Solr 8.4 removed the params resource loader entirely, and only enables the configset-provided template rendering when the configset is `trusted` (has been uploaded by an authenticated user).

apache oracle
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-17558

CVE-2020-0601

8.1 ⚠️ OVERDUE

A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'.

microsoft golang
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: Reference CISA's ED 20-02 (https://www.cisa.gov/news-events/directives/ed-20-02-mitigate-windows-vulnerabilities-january-2020-patch-tuesday) for further guidance and requirements. Note: The due date for addressing this vulnerability aligns with the requirements outlined in ED 20-02. https://nvd.nist.gov/vuln/detail/CVE-2020-0601

CVE-2020-0646

9.8 ⚠️ OVERDUE

A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'.

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-0646

CVE-2020-2555

9.8 ⚠️ OVERDUE

Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

oracle
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-2555

CVE-2020-8515

9.8 ⚠️ OVERDUE

DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. This issue has been fixed in Vigor3900/2960/300B v1.5.1.

draytek
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-8515

CVE-2020-3118

8.8 ⚠️ OVERDUE

A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).

cisco
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-3118

CVE-2020-8644

9.8 ⚠️ OVERDUE

PlaySMS before 1.4.3 does not sanitize inputs from a malicious string.

playsms
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-8644

CVE-2020-8657

9.8 ⚠️ OVERDUE

An issue was discovered in EyesOfNetwork 5.3. The installation uses the same API key (hardcoded as EONAPI_KEY in include/api_functions.php for API version 2.4.2) by default for all installations, hence allowing an attacker to calculate/guess the admin access token.

eyesofnetwork
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-8657

CVE-2020-8655

7.8 ⚠️ OVERDUE

An issue was discovered in EyesOfNetwork 5.3. The sudoers configuration is prone to a privilege escalation vulnerability, allowing the apache user to run arbitrary commands as root via a crafted NSE script for nmap 7.

eyesofnetwork
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-8655

CVE-2019-18988

7.0 ⚠️ OVERDUE

TeamViewer Desktop through 14.7.1965 allows a bypass of remote-login access control because the same key is used for different customers' installations. It used a shared AES key for all installations since at least as far back as v7.0.43148, and used it for at least OptionsPasswordAES in the current version of the product. If an attacker were to know this key, they could decrypt protect information stored in the registry or configuration files of TeamViewer. With versions before v9.x , this allowed for attackers to decrypt the Unattended Access password to the system (which allows for remote login to the system as well as headless file browsing). The latest version still uses the same key for OptionPasswordAES but appears to have changed how the Unattended Access password is stored. While in most cases an attacker requires an existing session on a system, if the registry/configuration keys were stored off of the machine (such as in a file share or online), an attacker could then decrypt the required password to login to the system.

teamviewer
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-18988

CVE-2019-19356

7.5 ⚠️ OVERDUE

Netis WF2419 is vulnerable to authenticated Remote Code Execution (RCE) as root through the router Web management page. The vulnerability has been found in firmware version V1.2.31805 and V2.2.36123. After one is connected to this page, it is possible to execute system commands as root through the tracert diagnostic tool because of lack of user input sanitizing.

netis-systems
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-19356

CVE-2020-0674

7.5 ⚠️ OVERDUE

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-0674

CVE-2020-0683

7.8 ⚠️ OVERDUE

An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0686.

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-0683

CVE-2020-0688

8.8 ⚠️ OVERDUE 💀 Ransomware

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-0688

CVE-2020-6418

8.8 ⚠️ OVERDUE

Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

debian fedoraproject redhat +1
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-6418

CVE-2019-17026

8.8 ⚠️ OVERDUE

Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 68.4.1, Thunderbird < 68.4.1, and Firefox < 72.0.1.

mozilla canonical
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-17026

CVE-2020-10189

9.8 ⚠️ OVERDUE

Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets.

zohocorp
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-10189

CVE-2020-10221

8.8 ⚠️ OVERDUE

lib/ajaxHandlers/ajaxAddTemplate.php in rConfig through 3.94 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the fileName POST parameter.

rconfig
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-10221

CVE-2020-0041

7.8 ⚠️ OVERDUE

In binder_transaction of binder.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-145988638References: Upstream kernel

google
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-0041

CVE-2020-0069

7.8 ⚠️ OVERDUE

In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147882143References: M-ALPS04356754

google huawei
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-0069

CVE-2020-6207

9.8 ⚠️ OVERDUE

SAP Solution Manager (User Experience Monitoring), version- 7.2, due to Missing Authentication Check does not perform any authentication for a service resulting in complete compromise of all SMDAgents connected to the Solution Manager.

sap
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-6207

CVE-2020-10181

9.8 ⚠️ OVERDUE

goform/formEMR30 in Sumavision Enhanced Multimedia Router (EMR) 3.0.4.27 allows creation of arbitrary users with elevated privileges (administrator) on a device, as demonstrated by a setString=new_user<*1*>administrator<*1*>123456 request.

sumavision
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-10181