CISA Has Added 15 New Flaws to the List of Actively Exploited Vulnerabilities

CISA is known for publishing various reports and remediations for cyberattacks. They release a list of many known exploited vulnerabilities which are exploited by hackers frequently. They have added a list of 15 new exploited vulnerabilities to their list.

The recent list contains almost all of the recent Windows Privilege Escalation vulnerabilities.

CVE IDVulnerability NameDue Date
CVE-2020-5135SonicWall SonicOS Buffer Overflow Vulnerability4/5/2022
CVE-2019-1405Microsoft Windows UPnP Service Privilege Escalation Vulnerability4/5/2022
CVE-2019-1322Microsoft Windows Privilege Escalation Vulnerability4/5/2022
CVE-2019-1315Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability4/5/2022
CVE-2019-1253Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability4/5/2022
CVE-2019-1129Microsoft Windows AppXSVC Privilege Escalation Vulnerability4/5/2022
CVE-2019-1069Microsoft Task Scheduler Privilege Escalation Vulnerability4/5/2022
CVE-2019-1064Microsoft Windows AppXSVC Privilege Escalation Vulnerability4/5/2022
CVE-2019-0841Microsoft Windows AppXSVC Privilege Escalation Vulnerability4/5/2022
CVE-2019-0543Microsoft Windows Privilege Escalation Vulnerability4/5/2022
CVE-2018-8120Microsoft Win32k Privilege Escalation Vulnerability4/5/2022
CVE-2017-0101Microsoft Windows Transaction Manager Privilege Escalation Vulnerability4/5/2022
CVE-2016-3309Microsoft Windows Kernel Privilege Escalation Vulnerability4/5/2022
CVE-2015-2546Microsoft Win32k Memory Corruption Vulnerability4/5/2022
CVE-2019-1132Microsoft Win32k Privilege Escalation Vulnerability4/5/2022

The list was based on the Binding Operational Directive (BOD) 22-01 which states as “Reducing the Significant Risk of Known Exploited Vulnerabilities“. This directive was established to list the exploited vulnerabilities which has potential risk to Federal agencies and network. The directive importantly denoted that FCEB agencies must mitigate and remediate the list of identified vulnerabilities before the due date given.

Although the directive mentions FCEB agencies specifically, CISA instructs all organizations to use the list of known vulnerabilities and reduce the risk of cyberattacks.

CISA also mentioned that they will continue to update and address the known exploited vulnerabilities and will add them to the catalog in case of the specified criteria were met.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Critical TP-Link DHCP Vulnerability Let Attackers Execute Arbitrary Code Remotely

A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious actors…

11 hours ago

Chinese SilkSpecter Hackers Attacking Black Friday Shoppers

SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce shoppers…

14 hours ago

Cybercriminals Launch SEO Poisoning Attack to Lure Shoppers to Fake Online Stores

The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to malicious…

14 hours ago

Black Basta Ransomware Leveraging Social Engineering For Malware Deployment

Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in 2022…

15 hours ago

Critical Laravel Vulnerability CVE-2024-52301 Allows Unauthorized Access

CVE-2024-52301 is a critical vulnerability identified in Laravel, a widely used PHP framework for building…

16 hours ago

4M+ WordPress Websites to Attacks, Following Plugin Vulnerability

A critical vulnerability has been discovered in the popular "Really Simple Security" WordPress plugin, formerly…

18 hours ago