Snapshot
March 1, 2025 - March 7, 2025
CISA Known Exploited Vulnerabilities |
||||
---|---|---|---|---|
CVE | Summary | Severity | Vendor | Date Added |
CVE-2025-22225 | VMware ESXi contains an arbitrary write vulnerability. Successful exploitation allows an attacker with privileges within the VMX process to trigger an arbitrary kernel write leading to an escape of the sandbox. | HIGH | VMware | March 4, 2025 |
CVE-2025-22224 | VMware ESXi and Workstation contain a time-of-check time-of-use (TOCTOU) race condition vulnerability that leads to an out-of-bounds write. Successful exploitation enables an attacker with local administrative privileges on a virtual machine to execute code as the virtual machine's VMX process running on the host. | HIGH | VMware | March 4, 2025 |
CVE-2025-22226 | VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability due to an out-of-bounds read in HGFS. Successful exploitation allows an attacker with administrative privileges to a virtual machine to leak memory from the vmx process. | MEDIUM | VMware | March 4, 2025 |
CVE-2024-50302 | The Linux kernel contains a use of uninitialized resource vulnerability that allows an attacker to leak kernel memory via a specially crafted HID report. | MEDIUM | Linux | March 4, 2025 |
CVE-2024-4885 | Progress WhatsUp Gold contains a path traversal vulnerability that allows an unauthenticated attacker to achieve remote code execution. | CRITICAL | Progress | March 3, 2025 |
CVE-2022-43939 | Hitachi Vantara Pentaho BA Server contains a use of non-canonical URL paths for authorization decisions vulnerability that enables an attacker to bypass authorization. | CRITICAL | Hitachi Vantara | March 3, 2025 |
CVE-2018-8639 | Microsoft Windows Win32k contains an improper resource shutdown or release vulnerability that allows for local, authenticated privilege escalation. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. | HIGH | Microsoft | March 3, 2025 |
CVE-2022-43769 | Hitachi Vantara Pentaho BA Server contains a special element injection vulnerability that allows an attacker to inject Spring templates into properties files, allowing for arbitrary command execution. | HIGH | Hitachi Vantara | March 3, 2025 |
CVE-2023-20118 | Multiple Cisco Small Business RV Series Routers contains a command injection vulnerability in the web-based management interface. Successful exploitation could allow an authenticated, remote attacker to gain root-level privileges and access unauthorized data. | HIGH | Cisco | March 3, 2025 |
Newswires |
||||
Vulnerabilities In The News |
||||
CVE | Summary | Severity | Vendor | Risk Context |
CVE-2025-0282 (8) | A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2,... | CRITICAL | Ivanti |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
CVE-2025-22225 (7) | VMware ESXi contains an arbitrary write vulnerability. | HIGH | Vmware |
CISA Known Exploited |
CVE-2025-22224 (7) | VMware ESXi, and Workstation contain a TOCTOU vulnerability that leads to an out-of-bounds write. | HIGH | Vmware |
CISA Known Exploited |
CVE-2024-53104 (8) | In the Linux kernel, the following vulnerability has been resolved: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDE... | HIGH | Linux |
CISA Known Exploited Actively Exploited |
CVE-2025-0289 (5) | Paragon Partition Manager version 17, both community and Business versions, contain an insecure kernel resource access vulner... | HIGH |
Actively Exploited Remote Code Execution Used In Ransomware |
|
CVE-2018-8639 (4) | An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memor... | HIGH | Microsoft |
CISA Known Exploited Public Exploits Available |
CVE-2023-20118 (5) | A vulnerability in the web-based management interface of Cisco Small Business Routers RV016, RV042, RV042G, RV082, RV320, and... | HIGH | Cisco |
CISA Known Exploited Actively Exploited Remote Code Execution |
CVE-2025-22226 (7) | VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability due to an out-of-bounds read in HGFS. | MEDIUM | Vmware |
CISA Known Exploited |
CVE-2024-50302 (9) | In the Linux kernel, the following vulnerability has been resolved: HID: core: zero-initialize the report buffer Since the ... | MEDIUM | Google, Linux |
CISA Known Exploited |
CVE-2024-53197 (7) | In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Fix potential out-of-bound accesses for... | N/A | Risk Context N/A |
CISA Known Exploited Vulnerabilities
CISA added nine vulnerabilities to the known exploited vulnerabilities list.
Hitachi Vantara — Pentaho Business Analytics (BA) Server |
CVE-2022-43939 / Added: March 3, 2025 |
CRITICAL CVSS 9.80 EPSS Score 1.69 EPSS Percentile 87.78 |
Hitachi Vantara Pentaho BA Server contains a use of non-canonical URL paths for authorization decisions vulnerability that enables an attacker to bypass authorization. |
Headlines
|
Microsoft — Windows |
CVE-2018-8639 / Added: March 3, 2025 |
HIGH CVSS 7.80 EPSS Score 0.57 EPSS Percentile 78.23 |
Microsoft Windows Win32k contains an improper resource shutdown or release vulnerability that allows for local, authenticated privilege escalation. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. |
Headlines
|
Hitachi Vantara — Pentaho Business Analytics (BA) Server |
CVE-2022-43769 / Added: March 3, 2025 |
HIGH CVSS 7.20 EPSS Score 95.59 EPSS Percentile 99.58 |
Hitachi Vantara Pentaho BA Server contains a special element injection vulnerability that allows an attacker to inject Spring templates into properties files, allowing for arbitrary command execution. |
Headlines
|
In The News
Vulnerabilities receiving the most attention in traditional news media.
CVE-2025-0282 |
CRITICAL CVSS 9.00 EPSS Score 15.32 EPSS Percentile 95.97 |
CISA Known Exploited Actively Exploited Remote Code Execution Public Exploits Available |
Published: Jan. 8, 2025 |
A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a remote unauthenticated attacker to achieve remote code execution. |
Vendor Impacted: Ivanti |
Products Impacted: Connect Secure, Policy Secure, And Zta Gateways, Neurons For Zero-Trust Access, Connect Secure, Policy Secure |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2025-22225 |
HIGH CVSS 8.20 EPSS Score 1.18 EPSS Percentile 85.20 |
CISA Known Exploited |
Published: March 4, 2025 |
VMware ESXi contains an arbitrary write vulnerability. A malicious actor with privileges within the VMX process may trigger an arbitrary kernel write leading to an escape of the sandbox. |
Vendor Impacted: Vmware |
Products Impacted: Telco Cloud Platform, Cloud Foundation, Esxi, Telco Cloud Infrastructure |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2025-22224 |
HIGH CVSS 8.20 EPSS Score 1.18 EPSS Percentile 85.20 |
CISA Known Exploited |
Published: March 4, 2025 |
VMware ESXi, and Workstation contain a TOCTOU (Time-of-Check Time-of-Use) vulnerability that leads to an out-of-bounds write. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. |
Vendor Impacted: Vmware |
Products Impacted: Workstation, Telco Cloud Infrastructure, Cloud Foundation, Esxi, Esxi And Workstation, Telco Cloud Platform |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-53104 |
HIGH CVSS 7.80 EPSS Score 0.14 EPSS Percentile 50.23 |
CISA Known Exploited Actively Exploited |
Published: Dec. 2, 2024 |
In the Linux kernel, the following vulnerability has been resolved: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format This can lead to out of bounds writes since frames of this type were not taken into account when calculating the size of the frames buffer in uvc_parse_streaming. |
Vendor Impacted: Linux |
Products Impacted: Linux Kernel, Kernel |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2025-0289 |
HIGH CVSS 7.80 EPSS Score 0.04 EPSS Percentile 18.34 |
Actively Exploited Remote Code Execution Used In Ransomware |
Published: March 3, 2025 |
Paragon Partition Manager version 17, both community and Business versions, contain an insecure kernel resource access vulnerability facilitated by the driver not validating the MappedSystemVa pointer before passing it to HalReturnToFirmware, which can allows an attacker the ability to compromise the service. |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2018-8639 |
HIGH CVSS 7.80 EPSS Score 0.57 EPSS Percentile 78.23 |
CISA Known Exploited Public Exploits Available |
Published: Dec. 12, 2018 |
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8641. |
Vendor Impacted: Microsoft |
Products Impacted: Windows 10, Windows Server 2008, Windows 8.1, Windows Rt 8.1, Windows 7, Windows Server 2016, Windows, Windows Server 2019, Windows Server 2012 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2023-20118 |
HIGH CVSS 7.20 EPSS Score 0.14 EPSS Percentile 50.85 |
CISA Known Exploited Actively Exploited Remote Code Execution |
Published: April 13, 2023 |
A vulnerability in the web-based management interface of Cisco Small Business Routers RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary commands on an affected device. This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to gain root-level privileges and access unauthorized data. To exploit this vulnerability, an attacker would need to have valid administrative credentials on the affected device. Cisco has not and will not release software updates that address this vulnerability. |
Vendor Impacted: Cisco |
Products Impacted: Rv016 Firmware, Rv042 Firmware, Rv042g Firmware, Rv082 Firmware, Rv042g, Rv082, Rv320 Firmware, Rv325 Firmware, Rv042, Rv325, Small Business Rv Series Routers, Rv320, Rv016 |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2025-22226 |
MEDIUM CVSS 6.00 EPSS Score 1.18 EPSS Percentile 85.20 |
CISA Known Exploited |
Published: March 4, 2025 |
VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability due to an out-of-bounds read in HGFS. A malicious actor with administrative privileges to a virtual machine may be able to exploit this issue to leak memory from the vmx process. |
Vendor Impacted: Vmware |
Products Impacted: Esxi, Workstation, And Fusion, Workstation, Telco Cloud Infrastructure, Cloud Foundation, Esxi, Telco Cloud Platform, Fusion |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-50302 |
MEDIUM CVSS 5.50 EPSS Score 0.18 EPSS Percentile 56.78 |
CISA Known Exploited |
Published: Nov. 19, 2024 |
In the Linux kernel, the following vulnerability has been resolved: HID: core: zero-initialize the report buffer Since the report buffer is used by all kinds of drivers in various ways, let's zero-initialize it during allocation to make sure that it can't be ever used to leak kernel memory via specially-crafted report. |
Vendors Impacted: Google, Linux |
Products Impacted: Linux Kernel, Android, Kernel |
Quotes
|
Headlines
|
Back to top ↑ |
CVE-2024-53197 |
CVSS Not Assigned EPSS Score 0.04 EPSS Percentile 15.73 |
Risk Context N/A |
Published: Dec. 27, 2024 |
In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices A bogus device can provide a bNumConfigurations value that exceeds the initial value used in usb_get_configuration for allocating dev->config. This can lead to out-of-bounds accesses later, e.g. in usb_destroy_configuration. |
Quotes
|
Headlines
|
Back to top ↑ |
Accelerate Security Teams
Schedule a free consultation with a vulnerability expert to discuss your use cases and to see a demo.