CISA Known Exploited Vulnerabilities

This dashboard displays the latest vulnerabilities published by the Cybersecurity & Infrastructure Security Agency (CISA).

CVE-2025-30066

tj-actions/changed-files GitHub Action Embedded Malicious Code Vulnerability

Vendor: tj-actions

Product: changed-files GitHub Action

Added: 2025-03-18

Due Date: 2025-04-08

Description:

tj-actions/changed-files GitHub Action contains an embedded malicious code vulnerability that allows a remote attacker to discover secrets by reading Github Actions Workflow Logs. These secrets may include, but are not limited to, valid AWS access keys, GitHub personal access tokens (PATs), npm tokens, and private RSA keys.

Required Action:

Apply mitigations as set forth in the CISA instructions linked below. Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-506

CVE-2025-24472

Ransomware

Fortinet FortiOS and FortiProxy Authentication Bypass Vulnerability

Vendor: Fortinet

Product: FortiOS and FortiProxy

Added: 2025-03-18

Due Date: 2025-04-08

Description:

Fortinet FortiOS and FortiProxy contain an authentication bypass vulnerability that allows a remote attacker to gain super-admin privileges via crafted CSF proxy requests.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-288

CVE-2025-21590

Juniper Junos OS Improper Isolation or Compartmentalization Vulnerability

Vendor: Juniper

Product: Junos OS

Added: 2025-03-13

Due Date: 2025-04-03

Description:

Juniper Junos OS contains an improper isolation or compartmentalization vulnerability. This vulnerability could allows a local attacker with high privileges to inject arbitrary code.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-653

CVE-2025-24201

Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability

Vendor: Apple

Product: Multiple Products

Added: 2025-03-13

Due Date: 2025-04-03

Description:

Apple iOS, iPadOS, macOS, and other Apple products contain an out-of-bounds write vulnerability in WebKit that may allow maliciously crafted web content to break out of Web Content sandbox. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-787

CVE-2025-24993

Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2025-03-11

Due Date: 2025-04-01

Description:

Microsoft Windows New Technology File System (NTFS) contains a heap-based buffer overflow vulnerability that allows an unauthorized attacker to execute code locally.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-122

CVE-2025-24991

Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2025-03-11

Due Date: 2025-04-01

Description:

Microsoft Windows New Technology File System (NTFS) contains an out-of-bounds read vulnerability that allows an authorized attacker to disclose information locally.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-125

CVE-2025-24985

Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2025-03-11

Due Date: 2025-04-01

Description:

Microsoft Windows Fast FAT File System Driver contains an integer overflow or wraparound vulnerability that allows an unauthorized attacker to execute code locally.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-190 CWE-122

CVE-2025-24984

Microsoft Windows NTFS Information Disclosure Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2025-03-11

Due Date: 2025-04-01

Description:

Microsoft Windows New Technology File System (NTFS) contains an insertion of sensitive Information into log file vulnerability that allows an unauthorized attacker to disclose information with a physical attack. An attacker who successfully exploited this vulnerability could potentially read portions of heap memory.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-532

CVE-2025-24983

Microsoft Windows Win32k Use-After-Free Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2025-03-11

Due Date: 2025-04-01

Description:

Microsoft Windows Win32 Kernel Subsystem contains a use-after-free vulnerability that allows an authorized attacker to elevate privileges locally.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-416

CVE-2025-26633

Ransomware

Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2025-03-11

Due Date: 2025-04-01

Description:

Microsoft Windows Management Console (MMC) contains an improper neutralization vulnerability that allows an unauthorized attacker to bypass a security feature locally.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-707

CVE-2024-13161

Ivanti Endpoint Manager (EPM) Absolute Path Traversal Vulnerability

Vendor: Ivanti

Product: Endpoint Manager (EPM)

Added: 2025-03-10

Due Date: 2025-03-31

Description:

Ivanti Endpoint Manager (EPM) contains an absolute path traversal vulnerability that allows a remote unauthenticated attacker to leak sensitive information.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-36

CVE-2024-13160

Ivanti Endpoint Manager (EPM) Absolute Path Traversal Vulnerability

Vendor: Ivanti

Product: Endpoint Manager (EPM)

Added: 2025-03-10

Due Date: 2025-03-31

Description:

Ivanti Endpoint Manager (EPM) contains an absolute path traversal vulnerability that allows a remote unauthenticated attacker to leak sensitive information.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-36

CVE-2024-13159

Ivanti Endpoint Manager (EPM) Absolute Path Traversal Vulnerability

Vendor: Ivanti

Product: Endpoint Manager (EPM)

Added: 2025-03-10

Due Date: 2025-03-31

Description:

Ivanti Endpoint Manager (EPM) contains an absolute path traversal vulnerability that allows a remote unauthenticated attacker to leak sensitive information.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-36

CVE-2024-57968

Advantive VeraCore Unrestricted File Upload Vulnerability

Vendor: Advantive

Product: VeraCore

Added: 2025-03-10

Due Date: 2025-03-31

Description:

Advantive VeraCore contains an unrestricted file upload vulnerability that allows a remote unauthenticated attacker to upload files to unintended folders via upload.apsx.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-434

CVE-2025-25181

Advantive VeraCore SQL Injection Vulnerability

Vendor: Advantive

Product: VeraCore

Added: 2025-03-10

Due Date: 2025-03-31

Description:

Advantive VeraCore contains a SQL injection vulnerability in timeoutWarning.asp that allows a remote attacker to execute arbitrary SQL commands via the PmSess1 parameter.

Required Action:

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

CWEs:

CWE-89