CISA Known Exploited Vulnerabilities

This dashboard displays the latest vulnerabilities published by the Cybersecurity & Infrastructure Security Agency (CISA).

CVE-2025-24984

Microsoft Windows NTFS Information Disclosure Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2025-03-11

Due Date: 2025-04-01

Description:

Microsoft Windows New Technology File System (NTFS) contains an insertion of sensitive Information into log file vulnerability that allows an unauthorized attacker to disclose information with a physical attack. An attacker who successfully exploited this vulnerability could potentially read portions of heap memory.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-532

CVE-2025-24983

Microsoft Windows Win32k Use-After-Free Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2025-03-11

Due Date: 2025-04-01

Description:

Microsoft Windows Win32 Kernel Subsystem contains a use-after-free vulnerability that allows an authorized attacker to elevate privileges locally.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-416

CVE-2025-26633

Ransomware

Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2025-03-11

Due Date: 2025-04-01

Description:

Microsoft Windows Management Console (MMC) contains an improper neutralization vulnerability that allows an unauthorized attacker to bypass a security feature locally.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-707

CVE-2024-13161

Ivanti Endpoint Manager (EPM) Absolute Path Traversal Vulnerability

Vendor: Ivanti

Product: Endpoint Manager (EPM)

Added: 2025-03-10

Due Date: 2025-03-31

Description:

Ivanti Endpoint Manager (EPM) contains an absolute path traversal vulnerability that allows a remote unauthenticated attacker to leak sensitive information.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-36

CVE-2024-13160

Ivanti Endpoint Manager (EPM) Absolute Path Traversal Vulnerability

Vendor: Ivanti

Product: Endpoint Manager (EPM)

Added: 2025-03-10

Due Date: 2025-03-31

Description:

Ivanti Endpoint Manager (EPM) contains an absolute path traversal vulnerability that allows a remote unauthenticated attacker to leak sensitive information.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-36

CVE-2024-13159

Ivanti Endpoint Manager (EPM) Absolute Path Traversal Vulnerability

Vendor: Ivanti

Product: Endpoint Manager (EPM)

Added: 2025-03-10

Due Date: 2025-03-31

Description:

Ivanti Endpoint Manager (EPM) contains an absolute path traversal vulnerability that allows a remote unauthenticated attacker to leak sensitive information.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-36

CVE-2024-57968

Advantive VeraCore Unrestricted File Upload Vulnerability

Vendor: Advantive

Product: VeraCore

Added: 2025-03-10

Due Date: 2025-03-31

Description:

Advantive VeraCore contains an unrestricted file upload vulnerability that allows a remote unauthenticated attacker to upload files to unintended folders via upload.apsx.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-434

CVE-2025-25181

Advantive VeraCore SQL Injection Vulnerability

Vendor: Advantive

Product: VeraCore

Added: 2025-03-10

Due Date: 2025-03-31

Description:

Advantive VeraCore contains a SQL injection vulnerability in timeoutWarning.asp that allows a remote attacker to execute arbitrary SQL commands via the PmSess1 parameter.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-89

CVE-2025-22226

VMware ESXi, Workstation, and Fusion Information Disclosure Vulnerability

Vendor: VMware

Product: ESXi, Workstation, and Fusion

Added: 2025-03-04

Due Date: 2025-03-25

Description:

VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability due to an out-of-bounds read in HGFS. Successful exploitation allows an attacker with administrative privileges to a virtual machine to leak memory from the vmx process.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-125

CVE-2025-22225

VMware ESXi Arbitrary Write Vulnerability

Vendor: VMware

Product: ESXi

Added: 2025-03-04

Due Date: 2025-03-25

Description:

VMware ESXi contains an arbitrary write vulnerability. Successful exploitation allows an attacker with privileges within the VMX process to trigger an arbitrary kernel write leading to an escape of the sandbox.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-123

CVE-2025-22224

VMware ESXi and Workstation TOCTOU Race Condition Vulnerability

Vendor: VMware

Product: ESXi and Workstation

Added: 2025-03-04

Due Date: 2025-03-25

Description:

VMware ESXi and Workstation contain a time-of-check time-of-use (TOCTOU) race condition vulnerability that leads to an out-of-bounds write. Successful exploitation enables an attacker with local administrative privileges on a virtual machine to execute code as the virtual machine's VMX process running on the host.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-367

CVE-2024-50302

Linux Kernel Use of Uninitialized Resource Vulnerability

Vendor: Linux

Product: Kernel

Added: 2025-03-04

Due Date: 2025-03-25

Description:

The Linux kernel contains a use of uninitialized resource vulnerability that allows an attacker to leak kernel memory via a specially crafted HID report.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-908

CVE-2024-4885

Progress WhatsUp Gold Path Traversal Vulnerability

Vendor: Progress

Product: WhatsUp Gold

Added: 2025-03-03

Due Date: 2025-03-24

Description:

Progress WhatsUp Gold contains a path traversal vulnerability that allows an unauthenticated attacker to achieve remote code execution.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-22

CVE-2018-8639

Ransomware

Microsoft Windows Win32k Improper Resource Shutdown or Release Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2025-03-03

Due Date: 2025-03-24

Description:

Microsoft Windows Win32k contains an improper resource shutdown or release vulnerability that allows for local, authenticated privilege escalation. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-404

CVE-2022-43769

Hitachi Vantara Pentaho BA Server Special Element Injection Vulnerability

Vendor: Hitachi Vantara

Product: Pentaho Business Analytics (BA) Server

Added: 2025-03-03

Due Date: 2025-03-24

Description:

Hitachi Vantara Pentaho BA Server contains a special element injection vulnerability that allows an attacker to inject Spring templates into properties files, allowing for arbitrary command execution.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-74