Content Modification: Updates for KEV Content published 2024-05-23 (3)

Total New Fixlets: 75
Total Updated Fixlets: 656
Total Fixlets in Site: 2340
Total CVEs Covered: 691
Release Date: 2024-05-23

Updated Fixlets:
17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux
29510 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS
21320 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2
2890 Microsoft Windows Spoofing Vulnerability - Windows 7 SP1
29520 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2022
11090 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2012
7000 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019
17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux
29530 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 11
21340 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 R2
29540 JetBrains TeamCity Authentication Bypass Vulnerability - Any Version of Windows
13160 Apple iOS, macOS, watchOS Sandbox Bypass Vulnerability - Any Version of MacOS
25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS
17260 Google Chromium Race Condition Vulnerability - Any Version of Linux
21360 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012
13170 Apple Multiple Products Integer Overflow Vulnerability - Any Version of MacOS
15220 PEAR Archive_Tar Improper Link Resolution Vulnerability - Any Operating System
19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux
21380 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012
15240 WSO2 Multiple Products Unrestrictive Upload of File Vulnerability - Any Operating System
27530 Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability - Any Operating System
19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS
25490 Apple Multiple Products Integer Overflow Vulnerability - Any Version of MacOS
19350 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of MacOS
29590 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS
21400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012
15260 Apache Solr VelocityResponseWriter Plug-In Remote Code Execution Vulnerability - Any Operating System
17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux
19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS
29600 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS
13220 Apple Multiple Products Type Confusion Vulnerability - Any Version of MacOS
17320 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Linux
19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS
29610 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Apple iOS
13230 Apple iOS, iPadOS, and macOS Type Confusion Vulnerability - Any Version of MacOS
7090 Microsoft Windows Spoofing Vulnerability - Windows Server 2019
19380 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS
11190 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012
15290 System Information Library for Node.JS Command Injection - Any Operating System
19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS
9150 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2012 R2
11200 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2012
29630 Android Pixel Information Disclosure Vulnerability - Android with Major Version & Service Pack
25540 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 10
27590 Atlassian Confluence Data Center and Server Improper Authorization Vulnerability - Any Operating System
29640 Android Pixel Privilege Escalation Vulnerability - Any Current Service Pack of Android
21450 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016
27600 Debian-specific Redis Server Lua Sandbox Escape Vulnerability - Any Version of Linux
29650 Android Pixel Information Disclosure Vulnerability - Any Current Service Pack of Android
29660 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Windows
29670 Elasticsearch Remote Code Execution Vulnerability - Any Version of Windows
21480 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2016
3050 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 7 SP1
15340 Apache Solr DataImportHandler Code Injection Vulnerability - Any Operating System
25580 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2008 SP2
27630 PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability - Any Version of Windows
29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux
1010 Drupal core Un-restricted Upload of File - Any Operating System
27640 PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability - Any Version of Linux
19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS
29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux
21500 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016
27650 PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability - Any Version of MacOS
19460 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of MacOS
29700 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012
27660 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10
29710 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 R2
27670 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 10
29720 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016
27680 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10
29730 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019
21540 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019
27690 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10
17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux
29740 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10
15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows
7220 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2019
29750 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 8.1
3130 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 7 SP1
15420 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of Windows
25660 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2019
27710 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2012 R2
19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS
29760 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022
21570 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2019
15430 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows
17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux
29770 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11
15440 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of Windows
27730 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2016
19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS
21590 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019
15450 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows
25690 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2016
27740 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016
19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS
29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux
15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows
27750 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016
19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS
29800 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2019
15470 Google Chromium Race Condition Vulnerability - Any Version of Windows
27760 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2019
17520 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Linux
19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS
29810 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 10
25720 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2012 R2
27770 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2019
7290 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019
19580 Oracle JRE Sandbox Bypass Vulnerability - Any Version of MacOS
29820 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2022
21630 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013
27780 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019
17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux
29830 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 11
27790 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019
17550 SaltStack Salt Shell Injection Vulnerability - Any Version of Linux
29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows
19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS
15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows
25750 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2012
27800 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2
17560 Oracle JRE Sandbox Bypass Vulnerability - Any Version of Linux
29850 CrushFTP VFS Sandbox Escape Vulnerability - Any Version of Windows
19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS
21660 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2013
15520 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Windows
27810 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2008 SP2
29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux
11430 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2008 R2 SP1
21670 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013
27820 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2008 SP2
19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS
5300 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 SP2
17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux
19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS
29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS
5310 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2008 SP2
17600 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Linux
29890 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2016
3270 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1
19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS
29900 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2019
11470 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1
13520 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022
7380 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019
17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux
19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS
29910 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 10
27870 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2012
9440 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2012 R2
29920 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2022
13540 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2022
15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows
29930 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 11
25840 Apple Multiple Products Integer Overflow Vulnerability - Apple iOS
17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux
19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS
11510 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1
15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows
19710 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of MacOS
11520 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1
27910 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2022
17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux
19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS
1290 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 8.1
15630 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows
27920 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022
19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS