CISA Known Exploited Vulnerabilities

This dashboard displays the latest vulnerabilities published by the Cybersecurity & Infrastructure Security Agency (CISA).

CVE-2020-0618

Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability

Vendor: Microsoft

Product: SQL Server

Added: 2024-09-18

Due Date: 2024-10-09

Description:

Microsoft SQL Server Reporting Services contains a deserialization vulnerability when handling page requests incorrectly. An authenticated attacker can exploit this vulnerability to execute code in the context of the Report Server service account.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-502

CVE-2024-27348

Apache HugeGraph-Server Improper Access Control Vulnerability

Vendor: Apache

Product: HugeGraph-Server

Added: 2024-09-18

Due Date: 2024-10-09

Description:

Apache HugeGraph-Server contains an improper access control vulnerability that could allow a remote attacker to execute arbitrary code.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-284

CVE-2014-0502

Adobe Flash Player Double Free Vulnerablity

Vendor: Adobe

Product: Flash Player

Added: 2024-09-17

Due Date: 2024-10-08

Description:

Adobe Flash Player contains a double free vulnerability that allows a remote attacker to execute arbitrary code.

Required Action:

The impacted product is end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue utilization of the product.

CWEs:

CWE-399

CVE-2013-0648

Adobe Flash Player Code Execution Vulnerability

Vendor: Adobe

Product: Flash Player

Added: 2024-09-17

Due Date: 2024-10-08

Description:

Adobe Flash Player contains an unspecified vulnerability in the ExternalInterface ActionScript functionality that allows a remote attacker to execute arbitrary code via crafted SWF content.

Required Action:

The impacted product is end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue utilization of the product.

CVE-2013-0643

Adobe Flash Player Incorrect Default Permissions Vulnerability

Vendor: Adobe

Product: Flash Player

Added: 2024-09-17

Due Date: 2024-10-08

Description:

Adobe Flash Player contains an incorrect default permissions vulnerability in the Firefox sandbox that allows a remote attacker to execute arbitrary code via crafted SWF content.

Required Action:

The impacted product is end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue utilization of the product.

CWEs:

CWE-264

CVE-2014-0497

Adobe Flash Player Integer Underflow Vulnerablity

Vendor: Adobe

Product: Flash Player

Added: 2024-09-17

Due Date: 2024-10-08

Description:

Adobe Flash Player contains an integer underflow vulnerability that allows a remote attacker to execute arbitrary code.

Required Action:

The impacted product is end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue utilization of the product.

CWEs:

CWE-191

CVE-2024-6670

Ransomware

Progress WhatsUp Gold SQL Injection Vulnerability

Vendor: Progress

Product: WhatsUp Gold

Added: 2024-09-16

Due Date: 2024-10-07

Description:

Progress WhatsUp Gold contains a SQL injection vulnerability that allows an unauthenticated attacker to retrieve the user's encrypted password if the application is configured with only a single user.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-89

CVE-2024-43461

Microsoft Windows MSHTML Platform Spoofing Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2024-09-16

Due Date: 2024-10-07

Description:

Microsoft Windows MSHTML Platform contains a user interface (UI) misrepresentation of critical information vulnerability that allows an attacker to spoof a web page. This vulnerability was exploited in conjunction with CVE-2024-38112.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-451

CVE-2024-8190

Ivanti Cloud Services Appliance OS Command Injection Vulnerability

Vendor: Ivanti

Product: Cloud Services Appliance

Added: 2024-09-13

Due Date: 2024-10-04

Description:

Ivanti Cloud Services Appliance (CSA) contains an OS command injection vulnerability in the administrative console which can allow an authenticated attacker with application admin privileges to pass commands to the underlying OS.

Required Action:

As Ivanti CSA has reached End-of-Life status, users are urged to remove CSA 4.6.x from service or upgrade to the 5.0.x line of supported solutions, as future vulnerabilities on the 4.6.x version of CSA are unlikely to receive future security updates.

CWEs:

CWE-78

CVE-2024-38217

Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2024-09-10

Due Date: 2024-10-01

Description:

Microsoft Windows Mark of the Web (MOTW) contains a protection mechanism failure vulnerability that allows an attacker to bypass MOTW-based defenses. This can result in a limited loss of integrity and availability of security features such as Protected View in Microsoft Office, which rely on MOTW tagging.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-693

CVE-2024-38014

Microsoft Windows Installer Improper Privilege Management Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2024-09-10

Due Date: 2024-10-01

Description:

Microsoft Windows Installer contains an improper privilege management vulnerability that could allow an attacker to gain SYSTEM privileges.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-269

CVE-2024-38226

Microsoft Publisher Protection Mechanism Failure Vulnerability

Vendor: Microsoft

Product: Publisher

Added: 2024-09-10

Due Date: 2024-10-01

Description:

Microsoft Publisher contains a protection mechanism failure vulnerability that allows attacker to bypass Office macro policies used to block untrusted or malicious files.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-693

CVE-2024-40766

Ransomware

SonicWall SonicOS Improper Access Control Vulnerability

Vendor: SonicWall

Product: SonicOS

Added: 2024-09-09

Due Date: 2024-09-30

Description:

SonicWall SonicOS contains an improper access control vulnerability that could lead to unauthorized resource access and, under certain conditions, may cause the firewall to crash.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-284

CVE-2017-1000253

Ransomware

Linux Kernel PIE Stack Buffer Corruption Vulnerability

Vendor: Linux

Product: Kernel

Added: 2024-09-09

Due Date: 2024-09-30

Description:

Linux kernel contains a position-independent executable (PIE) stack buffer corruption vulnerability in load_elf_ binary() that allows a local attacker to escalate privileges.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-119

CVE-2016-3714

ImageMagick Improper Input Validation Vulnerability

Vendor: ImageMagick

Product: ImageMagick

Added: 2024-09-09

Due Date: 2024-09-30

Description:

ImageMagick contains an improper input validation vulnerability that affects the EPHEMERAL, HTTPS, MVG, MSL, TEXT, SHOW, WIN, and PLT coders. This allows a remote attacker to execute arbitrary code via shell metacharacters in a crafted image.

Required Action:

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-20