CISA Known Exploited Vulnerabilities
1483
Total KEV

Known Exploited Vulnerabilities

Track actively exploited CVEs from the CISA catalog with remediation deadlines

1472
Overdue

Showing 33 of 1483 KEV entries

View official CISA catalog

CVE-2021-30858

8.8 ⚠️ OVERDUE

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

debian fedoraproject apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30858

CVE-2021-30860

7.8 ⚠️ OVERDUE

An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

xpdfreader freedesktop apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30860

CVE-2021-30869

7.8 ⚠️ OVERDUE

A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 12.5.5, iOS 14.4 and iPadOS 14.4, macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, Security Update 2021-006 Catalina. A malicious application may be able to execute arbitrary code with kernel privileges. Apple is aware of reports that an exploit for this issue exists in the wild.

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30869

CVE-2021-26084

9.8 ⚠️ OVERDUE 💀 Ransomware

In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. The affected versions are before version 6.13.23, from version 6.14.0 before 7.4.11, from version 7.5.0 before 7.11.6, and from version 7.12.0 before 7.12.5.

atlassian
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-26084

CVE-2021-28550

8.8 ⚠️ OVERDUE

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

apple adobe microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-28550

CVE-2021-40539

9.8 ⚠️ OVERDUE 💀 Ransomware

Zoho ManageEngine ADSelfService Plus version 6113 and prior is vulnerable to REST API authentication bypass with resultant remote code execution.

zohocorp
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-40539

CVE-2021-30761

8.8 ⚠️ OVERDUE

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.5.4. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30761

CVE-2021-30762

8.8 ⚠️ OVERDUE

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.5.4. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30762

CVE-2021-30657

5.5 ⚠️ OVERDUE

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina. A malicious application may bypass Gatekeeper checks. Apple is aware of a report that this issue may have been actively exploited..

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30657

CVE-2021-30661

8.8 ⚠️ OVERDUE

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS 12.5.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30661

CVE-2021-30663

8.8 ⚠️ OVERDUE

An integer overflow was addressed with improved input validation. This issue is fixed in iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, Safari 14.1.1, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution.

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30663

CVE-2021-30665

8.8 ⚠️ OVERDUE

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 7.4.1, iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30665

CVE-2021-30666

8.8 ⚠️ OVERDUE

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 12.5.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30666

CVE-2021-30713

7.8 ⚠️ OVERDUE

A permissions issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.4. A malicious application may be able to bypass Privacy preferences. Apple is aware of a report that this issue may have been actively exploited..

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30713

CVE-2021-36955

7.8 ⚠️ OVERDUE 💀 Ransomware

Windows Common Log File System Driver Elevation of Privilege Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-36955

CVE-2021-38645

7.8 ⚠️ OVERDUE

Open Management Infrastructure Elevation of Privilege Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-38645

CVE-2021-38647

9.8 ⚠️ OVERDUE 💀 Ransomware

Open Management Infrastructure Remote Code Execution Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-38647

CVE-2021-38648

7.8 ⚠️ OVERDUE

Open Management Infrastructure Elevation of Privilege Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-38648

CVE-2021-38649

7.0 ⚠️ OVERDUE

Open Management Infrastructure Elevation of Privilege Vulnerability

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-38649

CVE-2021-40444

8.8 ⚠️ OVERDUE 💀 Ransomware

<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.</p> <p>An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or newer and deploy it across their environments. Microsoft Defender for Endpoint alerts will be displayed as: “Suspicious Cpl File Execution”.</p> <p>Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.</p> <p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p> <p><strong>UPDATE</strong> September 14, 2021: Microsoft has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. Please see the FAQ for important information about which updates are applicable to your system.</p>

microsoft
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-40444

CVE-2021-22005

9.8 ⚠️ OVERDUE 💀 Ransomware

The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted file.

vmware
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-22005

CVE-2021-41773

7.5 ⚠️ OVERDUE 💀 Ransomware

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. The fix in Apache HTTP Server 2.4.50 was found to be incomplete, see CVE-2021-42013.

apache fedoraproject oracle +1
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-41773

CVE-2021-42013

9.8 ⚠️ OVERDUE 💀 Ransomware

It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and Apache 2.4.50 and not earlier versions.

apache fedoraproject oracle +1
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-42013

CVE-2021-30632

8.8 ⚠️ OVERDUE

Out of bounds write in V8 in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

fedoraproject google
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30632

CVE-2021-30633

9.6 ⚠️ OVERDUE

Use after free in Indexed DB API in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

fedoraproject google
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30633

CVE-2021-37973

9.6 ⚠️ OVERDUE

Use after free in Portals in Google Chrome prior to 94.0.4606.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

debian fedoraproject google
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-37973

CVE-2021-37975

8.8 ⚠️ OVERDUE

Use after free in V8 in Google Chrome prior to 94.0.4606.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

debian fedoraproject google
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-37975

CVE-2021-37976

6.5 ⚠️ OVERDUE

Inappropriate implementation in Memory in Google Chrome prior to 94.0.4606.71 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

debian fedoraproject google
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-37976

CVE-2021-27561

9.8 ⚠️ OVERDUE

Yealink Device Management (DM) 3.6.0.20 allows command injection as root via the /sm/api/v1/firewall/zone/services URI, without authentication.

yealink
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-27561

CVE-2021-30807

7.8 ⚠️ OVERDUE

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.5.1, iOS 14.7.1 and iPadOS 14.7.1, watchOS 7.6.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.

apple
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-30807

CVE-2021-42258

9.8 ⚠️ OVERDUE 💀 Ransomware

BQE BillQuick Web Suite 2018 through 2021 before 22.0.9.1 allows SQL injection for unauthenticated remote code execution, as exploited in the wild in October 2021 for ransomware installation. SQL injection can, for example, use the txtID (aka username) parameter. Successful exploitation can include the ability to execute arbitrary code as MSSQLSERVER$ via xp_cmdshell.

bqe
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-42258

CVE-2021-38000

6.1 ⚠️ OVERDUE

Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 95.0.4638.69 allowed a remote attacker to arbitrarily browser to a malicious URL via a crafted HTML page.

debian fedoraproject google
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-38000

CVE-2021-38003

8.8 ⚠️ OVERDUE

Inappropriate implementation in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

debian fedoraproject google
Added to KEV
2021-11-03
Remediation Deadline
2021-11-17

Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-38003