CISA Known Exploited Vulnerabilities

This dashboard displays the latest vulnerabilities published by the Cybersecurity & Infrastructure Security Agency (CISA).

CVE-2019-16256

SIMalliance Toolbox Browser Command Injection Vulnerability

Vendor: SIMalliance

Product: Toolbox Browser

Added: 2021-11-03

Due Date: 2022-05-03

Description:

SIMalliance Toolbox Browser contains an command injection vulnerability that could allow remote attackers to retrieve location and IMEI information or execute a range of other attacks by modifying the attack message.

Required Action:

Apply updates per vendor instructions.

CVE-2020-10148

SolarWinds Orion Authentication Bypass Vulnerability

Vendor: SolarWinds

Product: Orion

Added: 2021-11-03

Due Date: 2022-05-03

Description:

SolarWinds Orion API contains an authentication bypass vulnerability that could allow a remote attacker to execute API commands.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-288

CVE-2021-35211

Ransomware

SolarWinds Serv-U Remote Code Execution Vulnerability

Vendor: SolarWinds

Product: Serv-U

Added: 2021-11-03

Due Date: 2021-11-17

Description:

SolarWinds Serv-U contains an unspecified memory escape vulnerability which can allow for remote code execution.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-787

CVE-2016-3643

SolarWinds Virtualization Manager Privilege Escalation Vulnerability

Vendor: SolarWinds

Product: Virtualization Manager

Added: 2021-11-03

Due Date: 2022-05-03

Description:

SolarWinds Virtualization Manager allows for privilege escalation through leveraging a misconfiguration of sudo.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-264

CVE-2020-10199

Sonatype Nexus Repository Remote Code Execution Vulnerability

Vendor: Sonatype

Product: Nexus Repository

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Sonatype Nexus Repository contains an unspecified vulnerability that allows for remote code execution.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-917

CVE-2021-20021

Ransomware

SonicWall Email Security Improper Privilege Management Vulnerability

Vendor: SonicWall

Product: SonicWall Email Security

Added: 2021-11-03

Due Date: 2021-11-17

Description:

SonicWall Email Security contains an improper privilege management vulnerability that allows an attacker to create an administrative account by sending a crafted HTTP request to the remote host. This vulnerability has known usage in a SonicWall Email Security exploit chain along with CVE-2021-20022 and CVE-2021-20023 to achieve privilege escalation.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-306

CVE-2019-7481

Ransomware

SonicWall SMA100 SQL Injection Vulnerability

Vendor: SonicWall

Product: SMA100

Added: 2021-11-03

Due Date: 2022-05-03

Description:

SonicWall SMA100 contains a SQL injection vulnerability allowing an unauthenticated user to gain read-only access to unauthorized resources.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-89

CVE-2021-20022

Ransomware

SonicWall Email Security Unrestricted Upload of File Vulnerability

Vendor: SonicWall

Product: SonicWall Email Security

Added: 2021-11-03

Due Date: 2021-11-17

Description:

SonicWall Email Security contains an unrestricted upload of file with dangerous type vulnerability that allows a post-authenticated attacker to upload a file to the remote host. This vulnerability has known usage in a SonicWall Email Security exploit chain along with CVE-2021-20021 and CVE-2021-20023 to achieve privilege escalation.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-434

CVE-2021-20023

Ransomware

SonicWall Email Security Path Traversal Vulnerability

Vendor: SonicWall

Product: SonicWall Email Security

Added: 2021-11-03

Due Date: 2021-11-17

Description:

SonicWall Email Security contains a path traversal vulnerability that allows a post-authenticated attacker to read files on the remote host. This vulnerability has known usage in a SonicWall Email Security exploit chain along with CVE-2021-20021 and CVE-2021-20022 to achieve privilege escalation.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-22

CVE-2021-20016

Ransomware

SonicWall SSLVPN SMA100 SQL Injection Vulnerability

Vendor: SonicWall

Product: SSLVPN SMA100

Added: 2021-11-03

Due Date: 2021-11-17

Description:

SonicWall SSLVPN SMA100 contains a SQL injection vulnerability that allows remote exploitation for credential access by an unauthenticated attacker.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-89

CVE-2020-12271

Ransomware

Sophos SFOS SQL Injection Vulnerability

Vendor: Sophos

Product: SFOS

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Sophos Firewall operating system (SFOS) firmware contains a SQL injection vulnerability when configured with either the administration (HTTPS) service or the User Portal is exposed on the WAN zone. Successful exploitation may cause remote code execution to exfiltrate usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords).

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-89

CVE-2020-10181

Sumavision EMR Cross-Site Request Forgery (CSRF) Vulnerability

Vendor: Sumavision

Product: Enhanced Multimedia Router (EMR)

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Sumavision Enhanced Multimedia Router (EMR) contains a cross-site request forgery (CSRF) vulnerability allowing the creation of users with elevated privileges as administrator on a device.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-352

CVE-2017-6327

Symantec Messaging Gateway Remote Code Execution Vulnerability

Vendor: Symantec

Product: Symantec Messaging Gateway

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Symantec Messaging Gateway contains an unspecified vulnerability which can allow for remote code execution. With the ability to perform remote code execution, an attacker may also desire to perform privilege escalating actions.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-20

CVE-2019-18988

TeamViewer Desktop Bypass Remote Login Vulnerability

Vendor: TeamViewer

Product: Desktop

Added: 2021-11-03

Due Date: 2022-05-03

Description:

TeamViewer Desktop allows for bypass of remote-login access control because the same AES key is used for different customers' installations. If an attacker were to know this key, they could decrypt protected information stored in registry or configuration files or decryption of the Unattended Access password to the system (which allows for remote login to the system).

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-521

CVE-2017-9248

Progress Telerik UI for ASP.NET AJAX and Sitefinity Cryptographic Weakness Vulnerability

Vendor: Progress

Product: ASP.NET AJAX and Sitefinity

Added: 2021-11-03

Due Date: 2022-05-03

Description:

Progress Telerik UI for ASP.NET AJAX and Sitefinity have a cryptographic weakness in Telerik.Web.UI.dll that can be exploited to disclose encryption keys (Telerik.Web.UI.DialogParametersEncryptionKey and/or the MachineKey), perform cross-site-scripting (XSS) attacks, compromise the ASP.NET ViewState, and/or upload and download files.

Required Action:

Apply updates per vendor instructions.

CWEs:

CWE-522