CISA Known Exploited Vulnerabilities

This dashboard displays the latest vulnerabilities published by the Cybersecurity & Infrastructure Security Agency (CISA).

CVE-2016-1646

Google Chromium V8 Out-of-Bounds Read Vulnerability

Vendor: Google

Product: Chromium V8

Added: 2022-06-08

Due Date: 2022-06-22

Description:

Google Chromium V8 Engine contains an out-of-bounds read vulnerability that allows a remote attacker to cause a denial of service or possibly have another unspecified impact via crafted JavaScript code. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-119

CVE-2013-1331

Microsoft Office Buffer Overflow Vulnerability

Vendor: Microsoft

Product: Office

Added: 2022-06-08

Due Date: 2022-06-22

Description:

Microsoft Office contains a buffer overflow vulnerability that allows remote attackers to execute code via crafted PNG data in an Office document.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-119

CVE-2012-5054

Adobe Flash Player Integer Overflow Vulnerability

Vendor: Adobe

Product: Flash Player

Added: 2022-06-08

Due Date: 2022-06-22

Description:

Adobe Flash Player contains an integer overflow vulnerability that allows remote attackers to execute code via malformed arguments.

Required Action:

The impacted product is end-of-life and should be disconnected if still in use.

CWEs:

CWE-189

CVE-2012-4969

Microsoft Internet Explorer Use-After-Free Vulnerability

Vendor: Microsoft

Product: Internet Explorer

Added: 2022-06-08

Due Date: 2022-06-22

Description:

Microsoft Internet Explorer contains a use-after-free vulnerability that allows remote attackers to execute code via a crafted web site.

Required Action:

Apply updates per vendor instructions.

CVE-2012-1889

Microsoft XML Core Services Memory Corruption Vulnerability

Vendor: Microsoft

Product: XML Core Services

Added: 2022-06-08

Due Date: 2022-06-22

Description:

Microsoft XML Core Services contains a memory corruption vulnerability which could allow for remote code execution.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-119

CVE-2012-0767

Adobe Flash Player Cross-Site Scripting (XSS) Vulnerability

Vendor: Adobe

Product: Flash Player

Added: 2022-06-08

Due Date: 2022-06-22

Description:

Adobe Flash Player contains a XSS vulnerability that allows remote attackers to inject web script or HTML.

Required Action:

The impacted product is end-of-life and should be disconnected if still in use.

CWEs:

CWE-79

CVE-2012-0754

Adobe Flash Player Memory Corruption Vulnerability

Vendor: Adobe

Product: Flash Player

Added: 2022-06-08

Due Date: 2022-06-22

Description:

Adobe Flash Player contains a memory corruption vulnerability that allows remote attackers to execute code or cause denial-of-service (DoS).

Required Action:

The impacted product is end-of-life and should be disconnected if still in use.

CWEs:

CWE-787

CVE-2012-0151

Microsoft Windows Authenticode Signature Verification Remote Code Execution Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2022-06-08

Due Date: 2022-06-22

Description:

The Authenticode Signature Verification function in Microsoft Windows (WinVerifyTrust) does not properly validate the digest of a signed portable executable (PE) file, which allows user-assisted remote attackers to execute code.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-20

CVE-2011-2462

Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability

Vendor: Adobe

Product: Acrobat and Reader

Added: 2022-06-08

Due Date: 2022-06-22

Description:

The Universal 3D (U3D) component in Adobe Acrobat and Reader contains a memory corruption vulnerability which could allow remote attackers to execute code or cause denial-of-service (DoS).

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-787

CVE-2011-0609

Adobe Flash Player Unspecified Vulnerability

Vendor: Adobe

Product: Flash Player

Added: 2022-06-08

Due Date: 2022-06-22

Description:

Adobe Flash Player contains an unspecified vulnerability that allows remote attackers to execute code or cause denial-of-service (DoS).

Required Action:

The impacted product is end-of-life and should be disconnected if still in use.

CVE-2010-2883

Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability

Vendor: Adobe

Product: Acrobat and Reader

Added: 2022-06-08

Due Date: 2022-06-22

Description:

Adobe Acrobat and Reader contain a stack-based buffer overflow vulnerability that allows remote attackers to execute code or cause denial-of-service (DoS).

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-119

CVE-2010-2572

Microsoft PowerPoint Buffer Overflow Vulnerability

Vendor: Microsoft

Product: PowerPoint

Added: 2022-06-08

Due Date: 2022-06-22

Description:

Microsoft PowerPoint contains a buffer overflow vulnerability that alllows for remote code execution.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-119

CVE-2010-1297

Adobe Flash Player Memory Corruption Vulnerability

Vendor: Adobe

Product: Flash Player

Added: 2022-06-08

Due Date: 2022-06-22

Description:

Adobe Flash Player contains a memory corruption vulnerability that allows remote attackers to execute code or cause denial-of-service (DoS).

Required Action:

The impacted product is end-of-life and should be disconnected if still in use.

CWEs:

CWE-787

CVE-2009-4324

Adobe Acrobat and Reader Use-After-Free Vulnerability

Vendor: Adobe

Product: Acrobat and Reader

Added: 2022-06-08

Due Date: 2022-06-22

Description:

Use-after-free vulnerability in Adobe Acrobat and Reader allows remote attackers to execute code via a crafted PDF file.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-399

CVE-2009-3953

Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability

Vendor: Adobe

Product: Acrobat and Reader

Added: 2022-06-08

Due Date: 2022-06-22

Description:

Adobe Acrobat and Reader contains an array boundary issue in Universal 3D (U3D) support that could lead to remote code execution.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-119