![]() |
🚨 Marked as known exploited on April 17th, 2025 (about 13 hours ago).
Description: The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a security flaw impacting SonicWall Secure Mobile Access (SMA) 100 Series gateways to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation.
The high-severity vulnerability, tracked as CVE-2021-20035 (CVSS score: 7.2), relates to a case of operating system command injection
CVSS: MEDIUM (6.5)
April 17th, 2025 (about 13 hours ago)
|
CVE-2025-31201 |
🚨 Marked as known exploited on April 17th, 2025 (about 8 hours ago).
Description: This issue was addressed by removing the vulnerable code. This issue is fixed in tvOS 18.4.1, visionOS 2.4.1, iOS iOS 18.4.1 and iPadOS 18.4.1, macOS Sequoia 15.4.1. An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on iOS.
CVSS: MEDIUM (6.8) SSVC Exploitation: none
April 16th, 2025 (about 24 hours ago)
|
CVE-2021-20035 |
🚨 Marked as known exploited on April 16th, 2025 (1 day ago).
Description: CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
CVE-2021-20035 SonicWall SMA100 Appliances OS Command Injection Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.
CVSS: MEDIUM (6.5)
April 16th, 2025 (1 day ago)
|
CVE-2025-21590 |
🚨 Marked as known exploited on March 13th, 2025 (about 1 month ago).
Description: An Improper Isolation or Compartmentalization vulnerability in the kernel of Juniper Networks Junos OS allows a local attacker with high privileges to compromise the integrity of the device.
A local attacker with access to the shell is able to inject arbitrary code which can compromise an affected device.
This issue is not exploitable from the Junos CLI.
This issue affects Junos OS:
* All versions before 21.2R3-S9,
* 21.4 versions before 21.4R3-S10,
* 22.2 versions before 22.2R3-S6,
* 22.4 versions before 22.4R3-S6,
* 23.2 versions before 23.2R2-S3,
* 23.4 versions before 23.4R2-S4,
* 24.2 versions before 24.2R1-S2, 24.2R2.
CVSS: MEDIUM (4.4) EPSS Score: 5.1% SSVC Exploitation: none
March 12th, 2025 (about 1 month ago)
|
CVE-2025-24991 |
🚨 Marked as known exploited on March 11th, 2025 (about 1 month ago).
Description: Out-of-bounds read in Windows NTFS allows an authorized attacker to disclose information locally.
CVSS: MEDIUM (5.5) EPSS Score: 2.97% SSVC Exploitation: active
March 11th, 2025 (about 1 month ago)
|
CVE-2025-24984 |
🚨 Marked as known exploited on March 11th, 2025 (about 1 month ago).
Description: Insertion of sensitive information into log file in Windows NTFS allows an unauthorized attacker to disclose information with a physical attack.
CVSS: MEDIUM (4.6) EPSS Score: 19.24% SSVC Exploitation: active
March 11th, 2025 (about 1 month ago)
|
CVE-2025-24054 |
🚨 Marked as known exploited on April 17th, 2025 (about 2 hours ago).
Description: External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network.
CVSS: MEDIUM (6.5) EPSS Score: 0.12%
March 11th, 2025 (about 1 month ago)
|
CVE-2024-50302 |
🚨 Marked as known exploited on March 4th, 2025 (about 1 month ago).
Description: In the Linux kernel, the following vulnerability has been resolved:
HID: core: zero-initialize the report buffer
Since the report buffer is used by all kinds of drivers in various ways, let's
zero-initialize it during allocation to make sure that it can't be ever used
to leak kernel memory via specially-crafted report.
CVSS: MEDIUM (5.5) EPSS Score: 0.23% SSVC Exploitation: active
March 4th, 2025 (about 1 month ago)
|
CVE-2025-24200 |
🚨 Marked as known exploited on February 10th, 2025 (2 months ago).
Description: An authorization issue was addressed with improved state management. This issue is fixed in iPadOS 17.7.5, iOS 18.3.1 and iPadOS 18.3.1. A physical attack may disable USB Restricted Mode on a locked device. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals.
CVSS: MEDIUM (6.1) EPSS Score: 1.04%
February 11th, 2025 (2 months ago)
|
CVE-2025-25181 |
🚨 Marked as known exploited on March 10th, 2025 (about 1 month ago).
Description: A SQL injection vulnerability in timeoutWarning.asp in Advantive VeraCore through 2025.1.0 allows remote attackers to execute arbitrary SQL commands via the PmSess1 parameter.
CVSS: MEDIUM (5.8) EPSS Score: 0.05%
February 4th, 2025 (2 months ago)
|