Friday, February 14, 2025
CISA Exploit List

CISA Active Exploit List Updated November 1, 2022

by Artie Kaye

The US Cybersecurity and Infrastructure Security Agency have added several items to their list of must address exploits.  As these are actively being used by attackers in the wild it is recommended to resolve the issues.  Below are the companies, CVE numbers, and links to the solutions for said problems.

CompanyCVEPlatformDetails
AppleCVE-2022-32917macOS
iOS
iPadOS
https://support.apple.com/en-us/HT213445
https://support.apple.com/en-us/HT213444
CVE-2022-42827iOS
iPadOS
https://support.apple.com/en-us/HT213489
AtlassianCVE-2022-36804BitBuckethttps://jira.atlassian.com/browse/BSERV-13438
CiscoCVE-2020-3153
CVE-2020-3433
AnyConnecthttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-win-path-traverse-qO4HWBsj
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-dll-F26WwJW
Code AuroraCVE-2013-2597Code Aurorahttps://web.archive.org/web/20161226013354/https:/www.codeaurora.org/news/security-advisories/stack-based-buffer-overflow-acdb-audio-driver-cve-2013-2597
FortinetCVE-2022-40684FortiOShttps://www.fortiguard.com/psirt/FG-IR-22-377
GIGABYTECVE-2018-19320
CVE-2018-19321
GIGABYTE APP Centerhttps://www.gigabyte.com/Support/Security/1801
CVE-2018-19322
CVE-2018-19323
AORUS GRAPHICS ENGINEhttps://www.gigabyte.com/Support/Security/1801
GoogleCVE-2022-3723Google Chromehttps://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_27.html
LinuxCVE-2013-2094Kernelhttps://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8176cced706b5e5d15887584150764894e94e02f
CVE-2013-2596
CVE-2013-6282
Androidhttps://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fc9bbca8f650e5f738af8806317c0a041a48ae4a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8404663f81d212918ff85f493649a7991209fa04
CVE-2021-3493Ubuntuhttps://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
MicrosoftCVE-2022-37969
CVE-2010-2568
CVE-2022-41033
Windowshttps://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-37969
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-046
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-41033
CVE-2022-41040
CVE-2022-41082
Exchangehttps://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/
https://msrc-blog.microsoft.com/2022/09/29/customer-guidance-for-reported-zero-day-vulnerabilities-in-microsoft-exchange-server/
SohposCVE-2022-3236Sophos Firewallhttps://www.sophos.com/en-us/security-advisories/sophos-sa-20220923-sfos-rce
Trend MicroCVE-2022-40139Apex Onehttps://success.trendmicro.com/dcx/s/solution/000291528?language=en_US
ZimbraCVE-2022-41352ZCShttps://wiki.zimbra.com/wiki/Security_Center
ZohoCVE-2022-35405Password Manager Prohttps://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-35405.html

For a more comprehensive list of all vulnerabilities, visit cisa.gov (Opens in a new tab/window.)