TOP-100 known vulnerabilities exploited in the wild (KEV)

Cybersecurity Help has compiled a list of TOP-100 vulnerabilities that are known to be exploited in the wild. This page is being updated in real time to reflect all changes in our vulnerability database.

Updated: 17 hours ago

# EUVDB-ID CVE-ID Vendor Software Vulnerability type Public exploit
1 #VU89420
Out-of-bounds write
CVE-2024-4761 Google Google Chromium
Web browsers
CWE-787
Out-of-bounds write
No
2 #VU89437
Security features bypass
CVE-2024-30040 Microsoft Microsoft Internet Explorer
Web browsers
CWE-254
Security Features
No
3 #VU89435
Heap-based buffer overflow
CVE-2024-30051 Microsoft Windows
Operating system
CWE-122
Heap-based Buffer Overflow
No
4 #VU82690
Deserialization of Untrusted Data
CVE-2023-46604 Apache Foundation ActiveMQ
Mail servers
CWE-502
Deserialization of Untrusted Data
Yes
5 #VU72333
Improper access control
CVE-2023-23752 Joomla! Joomla!
CMS
CWE-284
Improper Access Control
Yes
6 #VU85319
Improper access control
CVE-2023-7028 GitLab, Inc GitLab Enterprise Edition
Software for developers
CWE-284
Improper Access Control
Yes
7 #VU70900
Buffer overflow
CVE-2023-21674 Microsoft Windows
Operating system
CWE-119
Memory corruption
Yes
8 #VU86914
Code Injection
CVE-2024-25600 bricksbuilder.io Bricks Builder
Modules and components for CMS
CWE-94
Improper Control of Generation of Code ('Code Injection')
Yes
9 #VU81244
Heap-based buffer overflow
CVE-2023-5217 Google Google Chromium
Web browsers
CWE-122
Heap-based Buffer Overflow
Yes
10 #VU81244
Heap-based buffer overflow
CVE-2023-44488 Google Google Chromium
Web browsers
CWE-122
Heap-based Buffer Overflow
Yes
11 #VU75142
Type Confusion
CVE-2023-2033 Google Google Chromium
Web browsers
CWE-843
Type confusion
Yes
12 #VU79810
Improper Authentication
CVE-2023-38035 Ivanti MobileIron Sentry
IDS/IPS systems, Firewalls and proxy servers
CWE-287
Improper Authentication
Yes
13 #VU87116
Improper Authentication
CVE-2024-27198 JetBrains s.r.o. TeamCity
CRM systems
CWE-287
Improper Authentication
Yes
14 #VU75418
Improper access control
CVE-2023-27350 PaperCut Software PaperCut MF
Other software solutions
CWE-284
Improper Access Control
Yes
15 #VU85287
OS Command Injection
CVE-2024-21887 Ivanti Ivanti Connect Secure (formerly Pulse Connect Secure)
Remote access servers, VPN
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Yes
16 #VU85286
Improper Authentication
CVE-2023-46805 Ivanti Ivanti Connect Secure (formerly Pulse Connect Secure)
Remote access servers, VPN
CWE-287
Improper Authentication
Yes
17 #VU82544
Authentication bypass using an alternate path or channel
CVE-2023-46747 F5 Networks BIG-IP
Firmware
CWE-288
Authentication Bypass Using an Alternate Path or Channel
Yes
18 #VU85886
Path traversal
CVE-2024-23334 aio-libs aiohttp
Other software solutions
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Yes
19 #VU80463
Type Confusion
CVE-2023-4762 Google Google Chromium
Web browsers
CWE-843
Type confusion
Yes
20 #VU82545
Cross-site scripting
CVE-2023-43770 Roundcube Roundcube
Webmail solutions
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Yes
21 #VU85413
Template injection
CVE-2023-22527 Atlassian Atlassian Confluence Server
Web servers
CWE-94
Improper Control of Generation of Code ('Code Injection')
Yes
22 #VU88869
External Control of File Name or Path
CVE-2024-4040 CrushFTP CrushFTP
File servers (FTP/HTTP)
CWE-73
External Control of File Name or Path
Yes
23 #VU88506
Command Injection
CVE-2024-3400 Palo Alto Networks, Inc. Palo Alto PAN-OS
Operating system
CWE-77
Command injection
Yes
24 #VU79925
Input validation error
CVE-2023-38831 RARLAB WinRAR
Software for archiving
CWE-20
Improper input validation
Yes
25 #VU82592
Improper Authorization
CVE-2023-22518 Atlassian Confluence Data Center
Other server solutions
CWE-285
Improper Authorization
Yes
26 #VU76765
SQL injection
CVE-2023-34362 Progress Software Corporation MOVEit Transfer
File servers (FTP/HTTP)
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Yes
27 #VU74450
OS Command Injection
CVE-2023-1671 Sophos Sophos Web Appliance (SWA)
Server solutions for antivurus protection
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Yes
28 #VU89324
Use-after-free
CVE-2024-4671 Google Google Chromium
Web browsers
CWE-416
Use After Free
No
29 #VU84799
Untrusted search path
CVE-2023-48670 Dell SupportAssist for Home PCs
Other software solutions
CWE-426
Untrusted Search Path
No
30 #VU71318
Improper input validation
CVE-2023-21839 Oracle Oracle WebLogic Server
Application servers
CWE-20
Improper input validation
Yes
31 #VU72065
Code Injection
CVE-2022-35914 glpi-project GLPI
CRM systems
CWE-94
Improper Control of Generation of Code ('Code Injection')
Yes
32 #VU75421
Information disclosure
CVE-2023-28432 minio.io minio
Other software solutions
CWE-200
Information exposure
Yes
33 #VU73718
Command Injection
CVE-2023-1389 TP-Link Archer AX21
Routers & switches, VoIP, GSM, etc
CWE-77
Command injection
Yes
34 #VU81437
Buffer overflow
CVE-2023-4911 GNU Glibc
Libraries used by multiple products
CWE-119
Memory corruption
Yes
35 #VU80658
Buffer overflow
CVE-2023-36802 Microsoft Windows
Operating system
CWE-119
Memory corruption
Yes
36 #VU82065
Improper Privilege Management
CVE-2023-20198 Cisco Systems, Inc Cisco IOS XE
Operating system
CWE-269
Improper Privilege Management
Yes
37 #VU77558
OS Command Injection
CVE-2023-38198 Neilpang (neil) acme.sh
Other software solutions
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
No
38 #VU88717
Improper input validation
CVE-2024-21111 Oracle Oracle VM VirtualBox
Virtualization software
CWE-20
Improper input validation
No
39 #VU88980
Code Injection
CVE-2024-20359 Cisco Systems, Inc Cisco Adaptive Security Appliance (ASA)
Security hardware applicances
CWE-94
Improper Control of Generation of Code ('Code Injection')
No
40 #VU88981
Infinite loop
CVE-2024-20353 Cisco Systems, Inc Cisco Adaptive Security Appliance (ASA)
Security hardware applicances
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
No
41 #VU83143
Input validation error
CVE-2023-36038 Microsoft Visual Studio
Software for developers
CWE-20
Improper input validation
No
42 #VU88961
Cleartext transmission of sensitive information
N/A MicroWorld Technologies eScan
Antivirus software/Personal firewalls
CWE-319
Cleartext Transmission of Sensitive Information
No
43 #VU88919
Resource exhaustion
CVE-2006-1547 Apache Foundation Apache Struts
Frameworks for developing and running applications
CWE-400
Resource exhaustion
No
44 #VU68237
Permissions, Privileges, and Access Controls
CVE-2022-38028 Microsoft Windows
Operating system
CWE-264
Permissions, Privileges, and Access Controls
No
45 #VU87359
SQL injection
CVE-2023-48788 Fortinet, Inc FortiClientEMS
Other software solutions
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Yes
46 #VU86278
Out-of-bounds write
CVE-2024-21762 Fortinet, Inc FortiOS
Operating system
CWE-787
Out-of-bounds write
Yes
47 #VU87917
Embedded malicious code (backdoor)
CVE-2024-3094 tukaani.org XZ Utils
Libraries used by multiple products
CWE-506
Embedded Malicious Code
Yes
48 #VU86459
Buffer overflow
CVE-2024-21338 Microsoft Windows
Operating system
CWE-119
Memory corruption
Yes
49 #VU78978
Buffer overflow
CVE-2023-3824 PHP Group PHP
Scripting languages
CWE-119
Memory corruption
No
50 #VU88209
Use of hard-coded credentials
CVE-2024-3272 D-Link D-Link DNS-320L
Routers for home users
CWE-798
Use of Hard-coded Credentials
Yes
51 #VU88210
OS Command Injection
CVE-2024-3273 D-Link D-Link DNS-320L
Routers for home users
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Yes
52 #VU88379
Improper access control
CVE-2024-26234 Microsoft Windows
Operating system
CWE-284
Improper Access Control
No
53 #VU88316
Protection mechanism failure
CVE-2024-29988 Microsoft Windows
Operating system
CWE-693
Protection Mechanism Failure
No
54 #VU81631
Improper Authentication
CVE-2023-22515 Atlassian Confluence Data Center
Other server solutions
CWE-287
Improper Authentication
Yes
55 #VU83566
Information disclosure
CVE-2023-49103 ownCloud Graph API
Programming Languages & Components
CWE-200
Information exposure
Yes
56 #VU78074
Buffer overflow
CVE-2023-36874 Microsoft Windows
Operating system
CWE-119
Memory corruption
Yes
57 #VU86688
Authentication bypass using an alternate path or channel
CVE-2024-1709 ConnectWise ScreenConnect
Software for system administration
CWE-288
Authentication Bypass Using an Alternate Path or Channel
Yes
58 #VU79688
Input validation error
CVE-2023-36845 Juniper Networks, Inc. Juniper Junos OS
Operating system
CWE-20
Improper input validation
Yes
59 #VU85962
Server-Side Request Forgery (SSRF)
CVE-2024-21893 Ivanti Ivanti Connect Secure (formerly Pulse Connect Secure)
Remote access servers, VPN
CWE-918
Server-Side Request Forgery (SSRF)
Yes
60 #VU88076
Improper input validation
CVE-2024-29748 Google Pixel
Mobile firmware & hardware
CWE-20
Improper input validation
No
61 #VU88085
Information exposure
CVE-2024-29745 Google Pixel
Mobile firmware & hardware
CWE-200
Information exposure
No
62 #VU61217
Permissions, Privileges, and Access Controls
CVE-2022-22942 Linux Foundation Linux kernel
Operating system
CWE-264
Permissions, Privileges, and Access Controls
Yes
63 #VU77225
Improper Authentication
CVE-2023-29357 Microsoft Microsoft SharePoint Server
Application servers
CWE-287
Improper Authentication
Yes
64 #VU75907
Code Injection
CVE-2023-24955 Microsoft Microsoft SharePoint Server
Application servers
CWE-94
Improper Control of Generation of Code ('Code Injection')
Yes
65 #VU87813
OS Command Injection
CVE-2019-7256 Nice North America eMerge E3-Series
Security hardware applicances
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Yes
66 #VU81728
Resource exhaustion
CVE-2023-44487 Cloud Native Computing Foundation envoy
IDS/IPS systems, Firewalls and proxy servers
CWE-400
Resource exhaustion
No
67 #VU74946
Race condition
CVE-2023-28229 Microsoft Windows
Operating system
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Yes
68 #VU81042
Buffer overflow
CVE-2023-41993 WebKitGTK WebKitGTK+
Frameworks for developing and running applications
CWE-119
Memory corruption
Yes
69 #VU86398
Security features bypass
CVE-2024-21412 Microsoft Windows
Operating system
CWE-254
Security Features
Yes
70 #VU81926
Buffer overflow
CVE-2023-4966 Citrix Citrix Netscaler ADC
Software for system administration
CWE-119
Memory corruption
Yes
71 #VU66798
OS Command Injection
CVE-2022-36804 Atlassian Bitbucket Data Center
Other server solutions
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Yes
72 #VU74847
Buffer overflow
CVE-2023-28252 Microsoft Windows
Operating system
CWE-119
Memory corruption
Yes
73 #VU71002
Permissions, Privileges, and Access Controls
CVE-2023-21768 Microsoft Windows
Operating system
CWE-264
Permissions, Privileges, and Access Controls
Yes
74 #VU66397
Double Free
CVE-2022-2588 Linux Foundation Linux kernel
Operating system
CWE-415
Double Free
Yes
75 #VU85166
Insecure default initialization of resource
CVE-2023-27524 Apache Foundation Apache Superset
Other software
CWE-1188
Insecure Default Initialization of Resource
Yes
76 #VU87117
Improper Authentication
CVE-2024-27199 JetBrains s.r.o. TeamCity
CRM systems
CWE-287
Improper Authentication
No
77 #VU87136
Buffer overflow
CVE-2024-23296 Apple Inc. Apple iOS
Operating system
CWE-119
Memory corruption
No
78 #VU87134
Buffer overflow
CVE-2024-23225 Apple Inc. Apple iOS
Operating system
CWE-119
Memory corruption
No
79 #VU77175
Heap-based buffer overflow
CVE-2023-27997 Fortinet, Inc FortiOS
Operating system
CWE-122
Heap-based Buffer Overflow
Yes
80 #VU74001
Missing authentication for critical function
CVE-2023-27532 Veeam Backup & Replication
Other server solutions
CWE-306
Missing Authentication for Critical Function
Yes
81 #VU85446
Buffer overflow
CVE-2024-0519 Google Google Chromium
Web browsers
CWE-119
Memory corruption
Yes
82 #VU77251
Untrusted Pointer Dereference
CVE-2023-29360 Microsoft Windows
Operating system
CWE-822
Untrusted Pointer Dereference
Yes
83 #VU80950
Authentication bypass using an alternate path or channel
CVE-2023-42793 JetBrains s.r.o. TeamCity
CRM systems
CWE-288
Authentication Bypass Using an Alternate Path or Channel
Yes
84 #VU82104
Arbitrary file upload
CVE-2023-5360 WP Royal Royal Elementor Addons
Modules and components for CMS
CWE-434
Unrestricted Upload of File with Dangerous Type
Yes
85 #VU63145
OS Command Injection
CVE-2022-30525 ZyXEL Communications Corp. VPN series
Antivirus software/Personal firewalls
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Yes
86 #VU65380
OS Command Injection
CVE-2022-33891 Apache Foundation Apache Spark
Frameworks for developing and running applications
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Yes
87 #VU86573
Embedded malicious code (backdoor)
CVE-2021-44529 Ivanti Endpoint Manager
IDS/IPS systems, Firewalls and proxy servers
CWE-506
Embedded Malicious Code
No
88 #VU86404
Exposure of Resource to Wrong Sphere
CVE-2024-21410 Microsoft Microsoft Exchange Server
Mail servers
CWE-668
Exposure of resource to wrong sphere
No
89 #VU70999
Permissions, Privileges, and Access Controls
CVE-2023-21752 Microsoft Windows
Operating system
CWE-264
Permissions, Privileges, and Access Controls
Yes
90 #VU86371
OS Command Injection
CVE-2023-50358 QNAP Systems, Inc. QNAP QTS
File servers (FTP/HTTP)
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
No
91 #VU76454
Path traversal
CVE-2023-2825 GitLab, Inc GitLab Enterprise Edition
Software for developers
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Yes
92 #VU86397
Security features bypass
CVE-2024-21351 Microsoft Windows
Operating system
CWE-254
Security Features
No
93 #VU86282
XML External Entity injection
CVE-2024-22024 Ivanti Ivanti Policy Secure (formerly Pulse Policy Secure)
Remote access servers, VPN
CWE-611
Improper Restriction of XML External Entity Reference ('XXE')
No
94 #VU85668
Type confusion
CVE-2024-23222 WebKitGTK WebKitGTK+
Frameworks for developing and running applications
CWE-843
Type confusion
No
95 #VU85944
Use of default credentials
CVE-2024-23842 Hitron Systems DVR LGUVR-16H
Other hardware appliances
CWE-1392
Use of Default Credentials
No
96 #VU85943
Use of default credentials
CVE-2024-22772 Hitron Systems DVR LGUVR-8H
Other hardware appliances
CWE-1392
Use of Default Credentials
No
97 #VU85942
Use of default credentials
CVE-2024-22771 Hitron Systems DVR LGUVR-4H
Other hardware appliances
CWE-1392
Use of Default Credentials
No
98 #VU85941
Use of default credentials
CVE-2024-22770 Hitron Systems DVR HVR-16781
Other hardware appliances
CWE-1392
Use of Default Credentials
No
99 #VU85940
Use of default credentials
CVE-2024-22769 Hitron Systems DVR HVR-8781
Other hardware appliances
CWE-1392
Use of Default Credentials
No
100 #VU85939
Use of default credentials
CVE-2024-22768 Hitron Systems DVR HVR-4781
Other hardware appliances
CWE-1392
Use of Default Credentials
No