CISA Known Exploited Vulnerabilities

This dashboard displays the latest vulnerabilities published by the Cybersecurity & Infrastructure Security Agency (CISA).

CVE-2021-34448

Microsoft Windows Scripting Engine Memory Corruption Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2021-11-03

Due Date: 2021-11-17

Description:

Microsoft Windows Scripting Engine contains an unspecified vulnerability that allows for memory corruption.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-787

CVE-2020-0601

Microsoft Windows CryptoAPI Spoofing Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2021-11-03

Due Date: 2020-01-29

Description:

Microsoft Windows CryptoAPI (Crypt32.dll) contains a spoofing vulnerability in the way it validates Elliptic Curve Cryptography (ECC) certificates. An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source. A successful exploit could also allow the attacker to conduct man-in-the-middle attacks and decrypt confidential information on user connections to the affected software. The vulnerability is also known under the moniker of CurveBall.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-295

CVE-2019-0604

Ransomware

Microsoft SharePoint Remote Code Execution Vulnerability

Vendor: Microsoft

Product: SharePoint

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Microsoft SharePoint fails to check the source markup of an application package. An attacker who successfully exploits the vulnerability could run remote code in the context of the SharePoint application pool and the SharePoint server farm account.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-20

CVE-2020-0646

Microsoft .NET Framework Remote Code Execution Vulnerability

Vendor: Microsoft

Product: .NET Framework

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Microsoft .NET Framework contains an improper input validation vulnerability that allows for remote code execution.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-91

CVE-2019-0808

Microsoft Win32k Privilege Escalation Vulnerability

Vendor: Microsoft

Product: Win32k

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Microsoft Win32k contains a privilege escalation vulnerability due to the component failing to properly handle objects in memory. Successful exploitation allows an attacker to run code in kernel mode.

Required Action:

Apply updates per vendor instructions.

CVE-2021-26857

Ransomware

Microsoft Exchange Server Remote Code Execution Vulnerability

Vendor: Microsoft

Product: Exchange Server

Added: 2021-11-03

Due Date: 2021-04-16

Description:

Microsoft Exchange Server contains an unspecified vulnerability that allows for remote code execution. This vulnerability is part of the ProxyLogon exploit chain.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-502

CVE-2020-1147

Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability

Vendor: Microsoft

Product: .NET Framework, SharePoint, Visual Studio

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Microsoft .NET Framework, Microsoft SharePoint, and Visual Studio contain a remote code execution vulnerability when the software fails to check the source markup of XML file input. Successful exploitation allows an attacker to execute code in the context of the process responsible for deserialization of the XML content.

Required Action:

Apply updates per vendor instructions.

CVE-2019-1214

Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Microsoft Windows Common Log File System (CLFS) driver improperly handles objects in memory which can allow for privilege escalation.

Required Action:

Apply updates per vendor instructions.

CVE-2016-3235

Microsoft Office OLE DLL Side Loading Vulnerability

Vendor: Microsoft

Product: Office

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Microsoft Office Object Linking & Embedding (OLE) dynamic link library (DLL) contains a side loading vulnerability due to it improperly validating input before loading libraries. Successful exploitation allows for remote code execution.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-264

CVE-2019-0863

Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Microsoft Windows Error Reporting (WER) contains a privilege escalation vulnerability due to the way it handles files, allowing for code execution in kernel mode.

Required Action:

Apply updates per vendor instructions.

CVE-2021-36955

Ransomware

Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability

Vendor: Microsoft

Product: Windows

Added: 2021-11-03

Due Date: 2021-11-17

Description:

Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability that allows for privilege escalation.

Required Action:

Apply updates per vendor instructions.

CVE-2021-38648

Microsoft Open Management Infrastructure (OMI) Privilege Escalation Vulnerability

Vendor: Microsoft

Product: Open Management Infrastructure (OMI)

Added: 2021-11-03

Due Date: 2021-11-17

Description:

Microsoft Open Management Infrastructure (OMI) within Azure VM Management Extensions contains an unspecified vulnerability allowing privilege escalation.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-1390

CVE-2020-6819

Mozilla Firefox And Thunderbird Use-After-Free Vulnerability

Vendor: Mozilla

Product: Firefox and Thunderbird

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Mozilla Firefox and Thunderbird contain a race condition vulnerability when running the nsDocShell destructor under certain conditions. The race condition creates a use-after-free vulnerability, causing unspecified impacts.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-362 CWE-416

CVE-2020-6820

Mozilla Firefox And Thunderbird Use-After-Free Vulnerability

Vendor: Mozilla

Product: Firefox and Thunderbird

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Mozilla Firefox and Thunderbird contain a race condition vulnerability when handling a ReadableStream under certain conditions. The race condition creates a use-after-free vulnerability, causing unspecified impacts.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-362

CVE-2019-17026

Mozilla Firefox And Thunderbird Type Confusion Vulnerability

Vendor: Mozilla

Product: Firefox and Thunderbird

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Mozilla Firefox and Thunderbird contain a type confusion vulnerability due to incorrect alias information in the IonMonkey JIT compiler when setting array elements.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-843