KEV Overviewinfo

CISA provides the so called Known Exploited Vulnerabilities Catalog (KEV) which contains information about security issues, that have been exploited in the wild and does therefore enhance the exploitability status of a vulnerability. Our custom view shows the same data with enhanced details and quality.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Exploitability

High1725
Functional0
Proof-of-Concept0
Unproven0
Not Defined0

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Language

Python75
Ruby37
C++13
Ruby/Metasploit12
ANSI C9

The automatization and the exploitation of a security vulnerability is called an exploit. It is possible to determine the popularity and availability of programming languages used for creating such exploits.

Remediation

Official Fix1454
Temporary Fix0
Workaround46
Unavailable2
Not Defined223

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

CVSSv3 Base

≤10
≤20
≤31
≤47
≤536
≤6116
≤7236
≤8598
≤9440
≤10291

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤31
≤47
≤538
≤6129
≤7270
≤8627
≤9380
≤10273

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

Exploit 0-day

<1k33
<2k246
<5k223
<10k149
<25k446
<50k258
<100k340
≥100k30

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k1138
<2k72
<5k103
<10k86
<25k307
<50k18
<100k1
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

AddedDueVulnerabilityExpURL0dayTodayEPSSCTICouCVE
05/14/202506/04/2025Fortinet FortiVoice Hash Cookie stack-based overflowHigh
 
$0-$5k$0-$5k0.001350.97Official fixCVE-2025-32756
05/13/202506/03/2025Microsoft Windows Ancillary Function Driver for WinSock use after freeHigh
 
$25k-$100k$5k-$25k0.132280.74Official fixCVE-2025-32709
05/13/202506/03/2025Microsoft Windows Common Log File System Driver input validationHigh
 
$25k-$100k$5k-$25k0.207410.30Official fixCVE-2025-32706
05/13/202506/03/2025Microsoft Windows Common Log File System Driver use after freeHigh
 
$25k-$100k$5k-$25k0.132280.45Official fixCVE-2025-32701
05/13/202506/03/2025Microsoft Windows DWM Core Library use after freeHigh
 
$25k-$100k$5k-$25k0.132280.74Official fixCVE-2025-30400
05/13/202506/03/2025Microsoft Windows Scripting Engine type confusionHigh
 
$25k-$100k$5k-$25k0.113431.04Official fixCVE-2025-30397
05/12/202506/02/2025TeleMessage Archiving Backend wild backdoorHigh
 
$0-$5k$0-$5k0.051790.07Not definedCVE-2025-47729
05/07/202505/28/2025GeoVision GV-VS12/GV-VS11/GV-DSP_LPR_V3/GVLX 4 V2/GVLX 4 V3 os command injectionHigh
 
$0-$5k$0-$5k0.550690.08WorkaroundCVE-2024-11120
05/07/202505/28/2025GeoVision GVLX 4 V3 os command injectionHigh
 
$0-$5k$0-$5k0.743780.08Not definedCVE-2024-6047
05/06/202505/27/2025FreeType out-of-bounds writeHigh
 
$0-$5k$0-$5k0.754640.08Not definedCVE-2025-27363
05/05/202505/26/2025langflow-ai langflow HTTP Request code missing authenticationHighLink$0-$5k$0-$5k0.911750.05Official fixCVE-2025-3248
05/02/202505/23/2025Commvault Command Center Innovation ZIP File Upload path traversalHigh
 
$0-$5k$0-$5k0.624470.08Not definedCVE-2025-34028
05/02/202505/23/2025Yii2 improper protection of alternate pathHigh
 
$0-$5k$0-$5k0.384000.15Official fixCVE-2024-58136
05/01/202505/22/2025Apache HTTP Server mod_rewrite access controlHighLink$25k-$100k$0-$5k0.929350.43Official fixCVE-2024-38475
05/01/202505/22/2025SonicWall SMA100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v SSL-VPN Management Interface os command injectionHigh
 
$0-$5k$0-$5k0.361100.08Not definedCVE-2023-44221
04/29/202505/20/2025SAP NetWeaver unrestricted uploadHigh
 
$5k-$25k$5k-$25k0.602250.45Official fixCVE-2025-31324
04/28/202505/19/2025Commvault Web Server Remote Code ExecutionHigh
 
$0-$5k$0-$5k0.194640.14Official fixCVE-2025-3928
04/28/202505/19/2025Brocade Fabric OS code injectionHigh
 
$0-$5k$0-$5k0.017010.08Not definedCVE-2025-1976
04/28/202505/19/2025QUALITIA Active Mail Request stack-based overflowHigh
 
$0-$5k$0-$5k0.204690.08Not definedCVE-2025-42599
04/17/202505/08/2025Apple macOS improper authenticationHigh
 
$5k-$25k$0-$5k0.003530.07Official fixCVE-2025-31201
04/17/202505/08/2025Apple tvOS improper authenticationHigh
 
$0-$5k$0-$5k0.003530.08Official fixCVE-2025-31201
04/17/202505/08/2025Apple iOS/iPadOS improper authenticationHigh
 
$25k-$100k$5k-$25k0.003530.09Official fixCVE-2025-31201
04/17/202505/08/2025Apple visionOS improper authenticationHigh
 
$5k-$25k$0-$5k0.003530.08Official fixCVE-2025-31201
04/17/202505/08/2025Apple macOS Media File memory corruptionHigh
 
$5k-$25k$0-$5k0.004400.00Official fixCVE-2025-31200
04/17/202505/08/2025Apple tvOS Media File memory corruptionHigh
 
$5k-$25k$0-$5k0.004400.08Official fixCVE-2025-31200
04/17/202505/08/2025Apple iOS/iPadOS Media File memory corruptionHigh
 
$100k and more$25k-$100k0.004400.07Official fixCVE-2025-31200
04/17/202505/08/2025Apple visionOS Media File memory corruptionHigh
 
$5k-$25k$0-$5k0.004400.06Official fixCVE-2025-31200
04/17/202505/08/2025Microsoft Windows NTLM Hash file inclusionHighLink$25k-$100k$0-$5k0.368180.00Official fixCVE-2025-24054
04/16/202505/07/2025SonicWALL SMA100 Management Interface os command injectionHigh
 
$0-$5k$0-$5k0.224300.08Not definedCVE-2021-20035
04/09/202504/30/2025Linux Kernel usb-audio usb_get_configuration out-of-boundsHigh
 
$0-$5k$0-$5k0.002840.08Official fixCVE-2024-53197
04/09/202504/30/2025Linux Kernel usb-audio out-of-boundsHigh
 
$0-$5k$0-$5k0.003810.08Official fixCVE-2024-53150
04/08/202504/29/2025Microsoft Windows Common Log File System Driver use after freeHigh
 
$25k-$100k$5k-$25k0.051310.15Official fixCVE-2025-29824
04/08/202504/29/2025Gladinet CentreStack Portal web.config hard-coded keyHigh
 
$0-$5k$0-$5k0.704260.15Official fixCVE-2025-30406
04/07/202504/28/2025CrushFTP HTTP Component login_user_pass authentication bypassHigh
 
$0-$5k$0-$5k0.225870.08Official fixCVE-2025-31161
04/04/202504/11/2025Ivanti Connect Secure stack-based overflowHigh
 
$0-$5k$0-$5k0.122210.09Official fixCVE-2025-22457
04/01/202504/22/2025Apache Tomcat Partial PUT path equivalenceHighLink$5k-$25k$0-$5k0.936820.15Official fixCVE-2025-24813
03/31/202504/21/2025Cisco Smart License Utility backdoorHigh
 
$5k-$25k$5k-$25k0.888770.08Official fixCVE-2024-20439
03/27/202504/17/2025Google Chrome Mojo Remote Code ExecutionHigh
 
$25k-$100k$5k-$25k0.029410.30Official fixCVE-2025-2783
03/26/202504/16/2025Sitecore CMS CSRF Module deserializationHigh
 
$0-$5k$0-$5k0.153280.11Not definedCVE-2019-9875
03/26/202504/16/2025Sitecore CMS/XP Sitecore.Security.AntiCSRF deserializationHigh
 
$0-$5k$0-$5k0.231160.07Not definedCVE-2019-9874
03/24/202504/14/2025reviewdog action-setup malicious codeHigh
 
$0-$5k$0-$5k0.442310.08Not definedCVE-2025-30154
03/19/202504/09/2025Edimax IC-7100 IP Camera Requests os command injectionHigh
 
$0-$5k$0-$5k0.733030.09Not definedCVE-2025-1316
03/19/202504/09/2025NAKIVO Backup & Replication Director router absolute path traversalHigh
 
$0-$5k$0-$5k0.934830.13Official fixCVE-2024-48248
03/19/202504/09/2025SAP NetWeaver AS JAVA Query String UIUtilJavaScriptJS path traversalHigh
 
$5k-$25k$0-$5k0.922470.05WorkaroundCVE-2017-12637
03/18/202504/08/2025tj-actions changed-files malicious codeHigh
 
$0-$5k$0-$5k0.595390.08Not definedCVE-2025-30066
03/18/202504/08/2025Fortinet FortiOS/FortiProxy CSF Proxy Request authentication bypassHigh
 
$0-$5k$0-$5k0.086340.00Official fixCVE-2025-24472
03/13/202504/03/2025Juniper Junos OS Kernel improper isolation or compartmentalizationHigh
 
$0-$5k$0-$5k0.009220.08Official fixCVE-2025-21590
03/13/202504/03/2025Apple visionOS Web out-of-bounds writeHigh
 
$5k-$25k$0-$5k0.001290.00Official fixCVE-2025-24201
03/13/202504/03/2025Apple macOS Web out-of-bounds writeHigh
 
$5k-$25k$0-$5k0.001290.09Official fixCVE-2025-24201
03/13/202504/03/2025Apple iOS/iPadOS Web out-of-bounds writeHigh
 
$100k and more$5k-$25k0.001290.08Official fixCVE-2025-24201
03/11/202504/01/2025Microsoft Windows Management Console neutralizationHigh
 
$25k-$100k$5k-$25k0.028810.08Official fixCVE-2025-26633
03/11/202504/01/2025Microsoft Windows NTFS heap-based overflowHigh
 
$25k-$100k$5k-$25k0.033960.07Official fixCVE-2025-24993
03/11/202504/01/2025Microsoft Windows NTFS out-of-boundsHigh
 
$5k-$25k$0-$5k0.032980.14Official fixCVE-2025-24991
03/11/202504/01/2025Microsoft Windows Fast FAT File System Driver integer overflowHigh
 
$25k-$100k$5k-$25k0.015320.07Official fixCVE-2025-24985
03/11/202504/01/2025Microsoft Windows NTFS log fileHigh
 
$0-$5k$0-$5k0.191350.06Official fixCVE-2025-24984
03/11/202504/01/2025Microsoft Windows Win32 Kernel Subsystem use after freeHigh
 
$25k-$100k$5k-$25k0.016320.00Official fixCVE-2025-24983
03/10/202503/31/2025Advantive VeraCore timeoutWarning.asp sql injectionHigh
 
$0-$5k$0-$5k0.209680.06Not definedCVE-2025-25181
03/10/202503/31/2025Advantive VeraCore upload.aspx unrestricted uploadHigh
 
$0-$5k$0-$5k0.070120.06Official fixCVE-2024-57968
03/10/202503/31/2025Ivanti Endpoint Manager absolute path traversalHigh
 
$0-$5k$0-$5k0.892590.00Official fixCVE-2024-13161
03/10/202503/31/2025Ivanti Endpoint Manager absolute path traversalHigh
 
$0-$5k$0-$5k0.931110.03Official fixCVE-2024-13159
03/10/202503/31/2025Ivanti Endpoint Manager absolute path traversalHigh
 
$0-$5k$0-$5k0.907020.03Official fixCVE-2024-13160
03/04/202503/25/2025VMware ESXi VMX Process access controlHigh
 
$5k-$25k$0-$5k0.103240.07Official fixCVE-2025-22225
03/04/202503/25/2025VMware ESXi VMX Process out-of-bounds writeHigh
 
$5k-$25k$0-$5k0.524560.06Official fixCVE-2025-22224
03/04/202503/25/2025VMware ESXi HGFS out-of-boundsHigh
 
$0-$5k$0-$5k0.049150.08Official fixCVE-2025-22226
03/04/202503/25/2025Linux Kernel initializationHigh
 
$5k-$25k$0-$5k0.001930.07Official fixCVE-2024-50302
03/03/202503/24/2025Progress WhatsUp Gold path traversalHighLink$0-$5k$0-$5k0.942780.11Official fixCVE-2024-4885
03/03/202503/24/2025Cisco RV016/RV042/RV042G/RV082/RV320/RV325 HTTP command injectionHigh
 
$5k-$25k$0-$5k0.046500.05Official fixCVE-2023-20118
03/03/202503/24/2025Hitachi Vantara Pentaho Business Analytics Server non-canonical url paths for authorization decisionsHighLink$0-$5k$0-$5k0.866770.00Official fixCVE-2022-43939
03/03/202503/24/2025Hitachi Vantara Pentaho Business Analytics Server Spring Template injectionHighLink$0-$5k$0-$5k0.936040.09Official fixCVE-2022-43769
03/03/202503/24/2025Microsoft Windows Win32k access controlHigh
 
$25k-$100k$5k-$25k0.203960.08Official fixCVE-2018-8639
02/25/202503/18/2025Microsoft Partner Center Partner.Microsoft.com privileges managementHigh
 
$5k-$25k$5k-$25k0.040170.09Official fixCVE-2024-49035
02/25/202503/18/2025Synacor Zimbra Collaboration autoSaveDraft cross site scriptingHigh
 
$0-$5k$0-$5k0.860420.08Not definedCVE-2023-34192
02/24/202503/17/2025Oracle Agile PLM Export privilege escalationHigh
 
$5k-$25k$0-$5k0.705120.08Official fixCVE-2024-20953
02/24/202503/17/2025Adobe ColdFusion Apache BlazeDS Library deserializationHighLink$5k-$25k$0-$5k0.936420.08Official fixCVE-2017-3066
02/21/202503/14/2025Microsoft Power Pages access controlHigh
 
$5k-$25k$0-$5k0.080120.08Official fixCVE-2025-24989
02/20/202503/13/2025Palo Alto Cloud NGFW/PAN-OS/Prisma Access Management Web Interface file inclusionHigh
 
$0-$5k$0-$5k0.041450.09Official fixCVE-2025-0111
02/20/202503/13/2025Craft CMS code injectionHigh
 
$0-$5k$0-$5k0.042020.32Official fixCVE-2025-23209
02/18/202503/11/2025Palo Alto Cloud NGFW/PAN-OS/Prisma Access Management Web Interface missing authenticationHigh
 
$0-$5k$0-$5k0.936630.09Not definedCVE-2025-0108
02/18/202503/11/2025SonicWALL SonicOS SSL VPN improper authenticationHigh
 
$0-$5k$0-$5k0.935100.00Official fixCVE-2024-53704
02/13/202503/06/2025SimpleHelp Remote Support Software HTTP Request path traversalHigh
 
$0-$5k$0-$5k0.934600.09Not definedCVE-2024-57727
02/12/202503/05/2025Apple iOS/iPadOS USB Restricted Mode improper authorizationHigh
 
$5k-$25k$0-$5k0.302830.08Official fixCVE-2025-24200
02/12/202503/05/2025Mitel 6800/6900/6900w/6970 argument injectionHigh
 
$0-$5k$0-$5k0.071110.08Not definedCVE-2024-41710
02/11/202503/04/2025Microsoft Windows Ancillary Function Driver for WinSock heap-based overflowHigh
 
$25k-$100k$5k-$25k0.074350.07Official fixCVE-2025-21418
02/11/202503/04/2025Microsoft Windows Storage link followingHigh
 
$25k-$100k$5k-$25k0.039710.09Official fixCVE-2025-21391
02/11/202503/04/2025Zyxel VMG4325-B10A os command injectionHigh
 
$5k-$25k$5k-$25k0.191820.08Not definedCVE-2024-40890
02/11/202503/04/2025Zyxel VMG4325-B10A os command injectionHigh
 
$5k-$25k$5k-$25k0.430210.08Not definedCVE-2024-40891
02/07/202502/28/2025Trimble Cityworks MS IIS deserializationHigh
 
$0-$5k$0-$5k0.730410.08Official fixCVE-2025-0994
02/06/202502/27/20257-zip Mark-of-the-Web protection mechanismHigh
 
$0-$5k$0-$5k0.337920.08Official fixCVE-2025-0411
02/06/202502/27/2025Microsoft Office Outlook input validationHighLink$5k-$25k$0-$5k0.938570.07Official fixCVE-2024-21413
02/06/202502/27/2025Audinate Dante mDNSResponder.exe process controlHigh
 
$0-$5k$0-$5k0.153850.06Not definedCVE-2022-23748
02/06/202502/27/2025Sophos Cyberoam OS WebAdmin sql injectionHigh
 
$0-$5k$0-$5k0.102710.22Official fixCVE-2020-29574
02/06/202502/27/2025Sophos XG Firewall HTTPS Bookmark buffer overflowHigh
 
$0-$5k$0-$5k0.642790.06Official fixCVE-2020-15069
02/05/202502/26/2025Linux Kernel uvcvideo out-of-bounds writeHigh
 
$5k-$25k$0-$5k0.020590.08Official fixCVE-2024-53104
02/04/202502/25/2025Apache OFBiz Controller View direct requestHigh
 
$5k-$25k$0-$5k0.940810.07Official fixCVE-2024-45195
02/04/202502/25/2025Microsoft .NET Framework information disclosureHigh
 
$5k-$25k$0-$5k0.937270.07Official fixCVE-2024-29059
02/04/202502/25/2025PRTG Network Monitor login.htm access controlHigh
 
$0-$5k$0-$5k0.833610.09Official fixCVE-2018-19410
02/04/202502/25/2025PRTG Network Monitor Web Console os command injectionHighLink$0-$5k$0-$5k0.812170.08Official fixCVE-2018-9276
01/29/202502/19/2025Apple iOS/iPadOS use after freeHigh
 
$100k and more$5k-$25k0.073900.07Official fixCVE-2025-24085
01/29/202502/19/2025Apple watchOS use after freeHigh
 
$5k-$25k$0-$5k0.073900.08Official fixCVE-2025-24085
01/29/202502/19/2025Apple macOS use after freeHigh
 
$5k-$25k$0-$5k0.073900.07Official fixCVE-2025-24085

1625 more entries are not shown

Do you know our Splunk app?

Download it now for free!