CISA Known Exploited Vulnerabilities

This dashboard displays the latest vulnerabilities published by the Cybersecurity & Infrastructure Security Agency (CISA).

CVE-2011-3402

Microsoft Windows Remote Code Execution Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2025-10-06

Due Date: 2025-10-27

Description:

Microsoft Windows Kernel contains an unspecified vulnerability in the TrueType font parsing engine in win32k.sys in the kernel-mode drivers that allows remote attackers to execute arbitrary code via crafted font data in a Word document or web page.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CVE-2010-3765

Mozilla Multiple Products Remote Code Execution Vulnerability

Vendor: Mozilla

Product: Multiple Products

Added: 2025-10-06

Due Date: 2025-10-27

Description:

Mozilla Firefox, SeaMonkey, and Thunderbird contain an unspecified vulnerability when JavaScript is enabled. This allows remote attackers to execute arbitrary code via vectors related to nsCSSFrameConstructor::ContentAppended, the appendChild method, incorrect index tracking, and the creation of multiple frames, which triggers memory corruption.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CVE-2025-61882

Ransomware

Oracle E-Business Suite Unspecified Vulnerability

Vendor: Oracle

Product: E-Business Suite

Added: 2025-10-06

Due Date: 2025-10-27

Description:

Oracle E-Business Suite contains an unspecified vulnerability in the BI Publisher Integration component. The vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Concurrent Processing. Successful attacks can result in takeover of Oracle Concurrent Processing.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CVE-2014-6278

GNU Bash OS Command Injection Vulnerability

Vendor: GNU

Product: GNU Bash

Added: 2025-10-02

Due Date: 2025-10-23

Description:

GNU Bash contains an OS command injection vulnerability which allows remote attackers to execute arbitrary commands via a crafted environment.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-78

CVE-2017-1000353

Jenkins Remote Code Execution Vulnerability

Vendor: Jenkins

Product: Jenkins

Added: 2025-10-02

Due Date: 2025-10-23

Description:

Jenkins contains a remote code execution vulnerability. This vulnerability that could allowed attackers to transfer a serialized Java SignedObject object to the remoting-based Jenkins CLI, that would be deserialized using a new ObjectInputStream, bypassing the existing blocklist-based protection mechanism.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CVE-2015-7755

Juniper ScreenOS Improper Authentication Vulnerability

Vendor: Juniper

Product: ScreenOS

Added: 2025-10-02

Due Date: 2025-10-23

Description:

Juniper ScreenOS contains an improper authentication vulnerability that could allow unauthorized remote administrative access to the device.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-287

CVE-2025-21043

Samsung Mobile Devices Out-of-Bounds Write Vulnerability

Vendor: Samsung

Product: Mobile Devices

Added: 2025-10-02

Due Date: 2025-10-23

Description:

Samsung mobile devices contain an out-of-bounds write vulnerability in libimagecodec.quram.so which allows remote attackers to execute arbitrary code.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-787

CVE-2025-4008

Smartbedded Meteobridge Command Injection Vulnerability

Vendor: Smartbedded

Product: Meteobridge

Added: 2025-10-02

Due Date: 2025-10-23

Description:

Smartbedded Meteobridge contains a command injection vulnerability that could allow remote unauthenticated attackers to gain arbitrary command execution with elevated privileges (root) on affected devices.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-306 CWE-77

CVE-2025-32463

Sudo Inclusion of Functionality from Untrusted Control Sphere Vulnerability

Vendor: Sudo

Product: Sudo

Added: 2025-09-29

Due Date: 2025-10-20

Description:

Sudo contains an inclusion of functionality from untrusted control sphere vulnerability. This vulnerability could allow local attacker to leverage sudo’s -R (--chroot) option to run arbitrary commands as root, even if they are not listed in the sudoers file.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-829

CVE-2025-59689

Libraesva Email Security Gateway Command Injection Vulnerability

Vendor: Libraesva

Product: Email Security Gateway

Added: 2025-09-29

Due Date: 2025-10-20

Description:

Libraesva Email Security Gateway (ESG) contains a command injection vulnerability which allows command injection via a compressed e-mail attachment.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-77

CVE-2025-10035

Ransomware

Fortra GoAnywhere MFT Deserialization of Untrusted Data Vulnerability

Vendor: Fortra

Product: GoAnywhere MFT

Added: 2025-09-29

Due Date: 2025-10-20

Description:

Fortra GoAnywhere MFT contains a deserialization of untrusted data vulnerability allows an actor with a validly forged license response signature to deserialize an arbitrary actor-controlled object, possibly leading to command injection.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-502 CWE-77

CVE-2025-20352

Cisco IOS and IOS XE Software SNMP Denial of Service and Remote Code Execution Vulnerability

Vendor: Cisco

Product: IOS and IOS XE

Added: 2025-09-29

Due Date: 2025-10-20

Description:

Cisco IOS and IOS XE contains a stack-based buffer overflow vulnerability in the Simple Network Management Protocol (SNMP) subsystem that could allow for denial of service or remote code execution. A successful exploit could allow a low-privileged attacker to cause the affected system to reload, resulting in a DoS condition, or allow a high-privileged attacker to execute arbitrary code as the root user and obtain full control of the affected system.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-121

CVE-2021-21311

Adminer Server-Side Request Forgery Vulnerability

Vendor: Adminer

Product: Adminer

Added: 2025-09-29

Due Date: 2025-10-20

Description:

Adminer contains a server-side request forgery vulnerability that, when exploited, allows a remote attacker to obtain potentially sensitive information.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-918

CVE-2025-20362

Cisco Secure Firewall Adaptive Security (ASA) Appliance and Secure Firewall Threat Defense (FTD) Missing Authorization Vulnerability

Vendor: Cisco

Product: Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense

Added: 2025-09-25

Due Date: 2025-09-26

Description:

Cisco Secure Firewall Adaptive Security (ASA) Appliance and Secure Firewall Threat Defense (FTD) Software VPN Web Server contain a missing authorization vulnerability. This vulnerability could be chained with CVE-2025-20333.

Required Action:

The KEV due date refers to the deadline by which FCEB agencies are expected to review and begin implementing the guidance outlined in Emergency Directive (ED) 25-03 (URL listed below in Notes). Agencies must follow the mitigation steps provided by CISA (URL listed below in Notes) and vendor’s instructions (URL listed below in Notes). Adhere to the applicable BOD 22-01 guidance for cloud services or discontinue use of the product if mitigations are not available.

CWEs:

CWE-862

CVE-2025-20333

Cisco Secure Firewall Adaptive Security Appliance (ASA) and Secure Firewall Threat Defense (FTD) Buffer Overflow Vulnerability

Vendor: Cisco

Product: Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense

Added: 2025-09-25

Due Date: 2025-09-26

Description:

Cisco Secure Firewall Adaptive Security (ASA) Appliance and Secure Firewall Threat Defense (FTD) Software VPN Web Server contain a buffer overflow vulnerability that allows for remote code execution. This vulnerability could be chained with CVE-2025-20362.

Required Action:

The KEV due date refers to the deadline by which FCEB agencies are expected to review and begin implementing the guidance outlined in Emergency Directive (ED) 25-03 (URL listed below in Notes). Agencies must follow the mitigation steps provided by CISA (URL listed below in Notes) and vendor’s instructions (URL listed below in Notes). Adhere to the applicable BOD 22-01 guidance for cloud services or discontinue use of the product if mitigations are not available.

CWEs:

CWE-120