CISA Known Exploited Vulnerabilities
1483
Total KEV

Known Exploited Vulnerabilities

Track actively exploited CVEs from the CISA catalog with remediation deadlines

1472
Overdue

Showing 50 of 1472 KEV entries

View official CISA catalog

CVE-2021-21224

8.8 ⚠️ OVERDUE

Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

debian fedoraproject google
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-21224

CVE-2021-20090

9.8 ⚠️ OVERDUE

A path traversal vulnerability in the web interfaces of Buffalo WSR-2533DHPL2 firmware version <= 1.02 and WSR-2533DHP3 firmware version <= 1.24 could allow unauthenticated remote attackers to bypass authentication.

buffalo
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-20090

CVE-2021-1497

9.8 ⚠️ OVERDUE

Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

cisco
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-1497

CVE-2021-1498

9.8 ⚠️ OVERDUE

Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

cisco
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-1498

CVE-2021-1905

8.4 ⚠️ OVERDUE

Possible use after free due to improper handling of memory mapping of multiple processes simultaneously. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

qualcomm
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-1905

CVE-2021-1906

6.2 ⚠️ OVERDUE

Improper handling of address deregistration on failure can lead to new GPU address allocation failure. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

qualcomm
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-1906

CVE-2021-31755

9.8 ⚠️ OVERDUE

An issue was discovered on Tenda AC11 devices with firmware through 02.03.01.104_CN. A stack buffer overflow vulnerability in /goform/setmac allows attackers to execute arbitrary code on the system via a crafted post request.

tenda
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-31755

CVE-2021-28663

8.8 ⚠️ OVERDUE

The Arm Mali GPU kernel driver allows privilege escalation or information disclosure because GPU memory operations are mishandled, leading to a use-after-free. This affects Bifrost r0p0 through r28p0 before r29p0, Valhall r19p0 through r28p0 before r29p0, and Midgard r4p0 through r30p0.

arm
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-28663

CVE-2021-28664

8.8 ⚠️ OVERDUE

The Arm Mali GPU kernel driver allows privilege escalation or a denial of service (memory corruption) because an unprivileged user can achieve read/write access to read-only pages. This affects Bifrost r0p0 through r29p0 before r30p0, Valhall r19p0 through r29p0 before r30p0, and Midgard r8p0 through r30p0 before r31p0.

arm
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-28664

CVE-2021-31207

6.6 ⚠️ OVERDUE 💀 Ransomware

Microsoft Exchange Server Security Feature Bypass Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-31207

CVE-2021-27562

5.5 ⚠️ OVERDUE

In Arm Trusted Firmware M through 1.2, the NS world may trigger a system halt, an overwrite of secure data, or the printing out of secure data when calling secure functions under the NSPE handler mode.

arm
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-27562

CVE-2021-21985

9.8 ⚠️ OVERDUE 💀 Ransomware

The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server.

vmware
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-21985

CVE-2021-22894

8.8 ⚠️ OVERDUE

A buffer overflow vulnerability exists in Pulse Connect Secure before 9.1R11.4 allows a remote authenticated attacker to execute arbitrary code as the root user via maliciously crafted meeting room.

ivanti
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: Reference CISA's ED 21-03 (https://www.cisa.gov/news-events/directives/ed-21-03-mitigate-pulse-connect-secure-product-vulnerabilities) for further guidance and requirements. Note: The due date for addressing this vulnerability aligns with the requirements outlined in ED 21-03. https://nvd.nist.gov/vuln/detail/CVE-2021-22894

CVE-2021-22899

8.8 ⚠️ OVERDUE

A command injection vulnerability exists in Pulse Connect Secure before 9.1R11.4 allows a remote authenticated attacker to perform remote code execution via Windows Resource Profiles Feature

ivanti
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: Reference CISA's ED 21-03 (https://www.cisa.gov/news-events/directives/ed-21-03-mitigate-pulse-connect-secure-product-vulnerabilities) for further guidance and requirements. Note: The due date for addressing this vulnerability aligns with the requirements outlined in ED 21-03. https://nvd.nist.gov/vuln/detail/CVE-2021-22899

CVE-2021-22900

7.2 ⚠️ OVERDUE

A vulnerability allowed multiple unrestricted uploads in Pulse Connect Secure before 9.1R11.4 that could lead to an authenticated administrator to perform a file write via a maliciously crafted archive upload in the administrator web interface.

pulsesecure ivanti
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: Reference CISA's ED 21-03 (https://www.cisa.gov/news-events/directives/ed-21-03-mitigate-pulse-connect-secure-product-vulnerabilities) for further guidance and requirements. Note: The due date for addressing this vulnerability aligns with the requirements outlined in ED 21-03. https://nvd.nist.gov/vuln/detail/CVE-2021-22900

CVE-2021-1675

7.8 ⚠️ OVERDUE 💀 Ransomware

Windows Print Spooler Remote Code Execution Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-1675

CVE-2021-31199

5.2 ⚠️ OVERDUE

Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-31199

CVE-2021-31201

5.2 ⚠️ OVERDUE

Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-31201

CVE-2021-31955

5.5 ⚠️ OVERDUE

Windows Kernel Information Disclosure Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-31955

CVE-2021-31956

7.8 ⚠️ OVERDUE

Windows NTFS Elevation of Privilege Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-31956

CVE-2021-33739

8.4 ⚠️ OVERDUE

Microsoft DWM Core Library Elevation of Privilege Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-33739

CVE-2021-33742

7.5 ⚠️ OVERDUE

Windows MSHTML Platform Remote Code Execution Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-33742

CVE-2021-30551

8.8 ⚠️ OVERDUE

Type confusion in V8 in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

fedoraproject google
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30551

CVE-2021-30554

8.8 ⚠️ OVERDUE

Use after free in WebGL in Google Chrome prior to 91.0.4472.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

fedoraproject google
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30554

CVE-2021-34527

8.8 ⚠️ OVERDUE 💀 Ransomware

<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability.</p> <p>In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (<strong>Note</strong>: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):</p> <ul> <li>HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint</li> <li>NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)</li> <li>UpdatePromptSettings = 0 (DWORD) or not defined (default setting)</li> </ul> <p><strong>Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design.</strong></p> <p>UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. See also <a href="https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-183b129578a7">KB5005010: Restricting installation of new printer drivers after applying the July 6, 2021 updates</a>.</p> <p>Note that the security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as “PrintNightmare”, documented in CVE-2021-34527.</p>

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2022-05-03

Notes: Reference CISA's ED 21-04 (https://www.cisa.gov/news-events/directives/ed-21-04-mitigate-windows-print-spooler-service-vulnerability) for further guidance and requirements. Note: The due date for addressing this vulnerability aligns with the requirements outlined in ED 21-04. https://nvd.nist.gov/vuln/detail/CVE-2021-34527

CVE-2021-30116

10.0 ⚠️ OVERDUE 💀 Ransomware

Kaseya VSA before 9.5.7 allows credential disclosure, as exploited in the wild in July 2021. By default Kaseya VSA on premise offers a download page where the clients for the installation can be downloaded. The default URL for this page is https://x.x.x.x/dl.asp When an attacker download a client for Windows and installs it, the file KaseyaD.ini is generated (C:\Program Files (x86)\Kaseya\XXXXXXXXXX\KaseyaD.ini) which contains an Agent_Guid and AgentPassword This Agent_Guid and AgentPassword can be used to log in on dl.asp (https://x.x.x.x/dl.asp?un=840997037507813&pw=113cc622839a4077a84837485ced6b93e440bf66d44057713cb2f95e503a06d9) This request authenticates the client and returns a sessionId cookie that can be used in subsequent attacks to bypass authentication. Security issues discovered --- * Unauthenticated download page leaks credentials * Credentials of agent software can be used to obtain a sessionId (cookie) that can be used for services not intended for use by agents * dl.asp accepts credentials via a GET request * Access to KaseyaD.ini gives an attacker access to sufficient information to penetrate the Kaseya installation and its clients. Impact --- Via the page /dl.asp enough information can be obtained to give an attacker a sessionId that can be used to execute further (semi-authenticated) attacks against the system.

kaseya
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30116

CVE-2021-31979

7.8 ⚠️ OVERDUE

Windows Kernel Elevation of Privilege Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-31979

CVE-2021-33771

7.8 ⚠️ OVERDUE

Windows Kernel Elevation of Privilege Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-33771

CVE-2021-34473

9.1 ⚠️ OVERDUE 💀 Ransomware

Microsoft Exchange Server Remote Code Execution Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-34473

CVE-2021-34523

9.0 ⚠️ OVERDUE 💀 Ransomware

Microsoft Exchange Server Elevation of Privilege Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-34523

CVE-2021-35211

9.0 ⚠️ OVERDUE 💀 Ransomware

Microsoft discovered a remote code execution (RCE) vulnerability in the SolarWinds Serv-U product utilizing a Remote Memory Escape Vulnerability. If exploited, a threat actor may be able to gain privileged access to the machine hosting Serv-U Only. SolarWinds Serv-U Managed File Transfer and Serv-U Secure FTP for Windows before 15.2.3 HF2 are affected by this vulnerability.

solarwinds
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-35211

CVE-2021-34448

6.8 ⚠️ OVERDUE

Scripting Engine Memory Corruption Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-34448

CVE-2021-35464

9.8 ⚠️ OVERDUE 💀 Ransomware

ForgeRock AM server before 7.0 has a Java deserialization vulnerability in the jato.pageSession parameter on multiple pages. The exploitation does not require authentication, and remote code execution can be triggered by sending a single crafted /ccversion/* request to the server. The vulnerability exists due to the usage of Sun ONE Application Framework (JATO) found in versions of Java 8 or earlier

forgerock
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-35464

CVE-2021-36741

8.8 ⚠️ OVERDUE

An improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG, and Worry-Free Business Security 10.0 SP1 allows a remote attached to upload arbitrary files on affected installations. Please note: an attacker must first obtain the ability to logon to the product�s management console in order to exploit this vulnerability.

trendmicro microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://success.trendmicro.com/dcx/s/solution/000287819?language=en_US, https://success.trendmicro.com/dcx/s/solution/000287820?language=en_US; https://nvd.nist.gov/vuln/detail/CVE-2021-36741

CVE-2021-36742

7.8 ⚠️ OVERDUE

A improper input validation vulnerability in Trend Micro Apex One, Apex One as a Service, OfficeScan XG and Worry-Free Business Security 10.0 SP1 allows a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

trendmicro microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://success.trendmicro.com/dcx/s/solution/000287819?language=en_US, https://success.trendmicro.com/dcx/s/solution/000287820?language=en_US; https://nvd.nist.gov/vuln/detail/CVE-2021-36742

CVE-2021-30563

8.8 ⚠️ OVERDUE

Type Confusion in V8 in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

google
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30563

CVE-2021-36942

7.5 ⚠️ OVERDUE 💀 Ransomware

Windows LSA Spoofing Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-36942

CVE-2021-36948

7.8 ⚠️ OVERDUE

Windows Update Medic Service Elevation of Privilege Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-36948

CVE-2021-35395

9.8 ⚠️ OVERDUE

Realtek Jungle SDK version v2.x up to v3.4.14B provides an HTTP web server exposing a management interface that can be used to configure the access point. Two versions of this management interface exists: one based on Go-Ahead named webs and another based on Boa named boa. Both of them are affected by these vulnerabilities. Specifically, these binaries are vulnerable to the following issues: - stack buffer overflow in formRebootCheck due to unsafe copy of submit-url parameter - stack buffer overflow in formWsc due to unsafe copy of submit-url parameter - stack buffer overflow in formWlanMultipleAP due to unsafe copy of submit-url parameter - stack buffer overflow in formWlSiteSurvey due to unsafe copy of ifname parameter - stack buffer overflow in formStaticDHCP due to unsafe copy of hostname parameter - stack buffer overflow in formWsc due to unsafe copy of 'peerPin' parameter - arbitrary command execution in formSysCmd via the sysCmd parameter - arbitrary command injection in formWsc via the 'peerPin' parameter Exploitability of identified issues will differ based on what the end vendor/manufacturer did with the Realtek SDK webserver. Some vendors use it as-is, others add their own authentication implementation, some kept all the features from the server, some remove some of them, some inserted their own set of features. However, given that Realtek SDK implementation is full of insecure calls and that developers tends to re-use those examples in their custom code, any binary based on Realtek SDK webserver will probably contains its own set of issues on top of the Realtek ones (if kept). Successful exploitation of these issues allows remote attackers to gain arbitrary code execution on the device.

realtek
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-35395

CVE-2021-30858

8.8 ⚠️ OVERDUE

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

debian fedoraproject apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30858

CVE-2021-30860

7.8 ⚠️ OVERDUE

An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

xpdfreader freedesktop apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30860

CVE-2021-30869

7.8 ⚠️ OVERDUE

A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 12.5.5, iOS 14.4 and iPadOS 14.4, macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, Security Update 2021-006 Catalina. A malicious application may be able to execute arbitrary code with kernel privileges. Apple is aware of reports that an exploit for this issue exists in the wild.

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30869

CVE-2021-26084

9.8 ⚠️ OVERDUE 💀 Ransomware

In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. The affected versions are before version 6.13.23, from version 6.14.0 before 7.4.11, from version 7.5.0 before 7.11.6, and from version 7.12.0 before 7.12.5.

atlassian
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-26084

CVE-2021-28550

8.8 ⚠️ OVERDUE

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

apple adobe microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-28550

CVE-2021-40539

9.8 ⚠️ OVERDUE 💀 Ransomware

Zoho ManageEngine ADSelfService Plus version 6113 and prior is vulnerable to REST API authentication bypass with resultant remote code execution.

zohocorp
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-40539

CVE-2021-30761

8.8 ⚠️ OVERDUE

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.5.4. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30761

CVE-2021-30762

8.8 ⚠️ OVERDUE

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.5.4. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30762

CVE-2021-30657

5.5 ⚠️ OVERDUE

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina. A malicious application may bypass Gatekeeper checks. Apple is aware of a report that this issue may have been actively exploited..

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30657

CVE-2021-30661

8.8 ⚠️ OVERDUE

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS 12.5.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30661

CVE-2021-30663

8.8 ⚠️ OVERDUE

An integer overflow was addressed with improved input validation. This issue is fixed in iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, Safari 14.1.1, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution.

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30663