Lucene search

K
cisaCISACISA:D70586B2C2D5D982D54DA686CCF0F4D1
HistoryFeb 25, 2022 - 12:00 a.m.

CISA Adds Four Known Exploited Vulnerabilities to Catalog

2022-02-2500:00:00
us-cert.cisa.gov
83

0.973 High

EPSS

Percentile

99.9%

CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence that threat actors are actively exploiting the vulnerabilities listed in the table below. These types of vulnerabilities are a frequent attack vector for malicious cyber actors of all types and pose significant risk to the federal enterprise.

CVE ID Vulnerability Name Due Date
CVE-2022-24682 Zimbra Webmail Cross-Site Scripting Vulnerability 3/11/2022
CVE-2017-8570 Microsoft Office Remote Code Execution 8/25/2022
CVE-2017-0222 Microsoft Internet Explorer Remote Code Execution 8/25/2022
CVE-2014-6352 Microsoft Windows Code Injection Vulnerability 8/25/2022

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known CVEs that carry significant risk to the federal enterprise. BOD 22-01 requires FCEB agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the Catalog that meet the meet the specified criteria.

This product is provided subject to this Notification and this Privacy & Use policy.

Please share your thoughts.

We recently updated our anonymous product survey; we’d welcome your feedback.