This information is provided by Ransomware-Vulnerability-Matrix
Vendor | Product | CVE | Source |
---|---|---|---|
Citrix | NetScaler ADC & Gateway | 🟠 CVE-2023-4966 ("Citrixbleed") | therecord.media |
ConnectWise | ScreenConnect | 🟠 CVE-2024-1708 & CVE-2024-1709 | bleepingcomputer.com |
Linux System Utilities | Polkit pkexec | 🟠 CVE-2021-4034 ("Pwnkit") | crowdstrike.com |
Windows & MS Server Products | Exchange On-Prem | 🔴 CVE-2021-34523, CVE-2021-34473, CVE-2021-31207 ("ProxyShell") | trendmicro.com |
Windows & MS Server Products | Secondary Logon Service | 🟠 CVE-2016-0099 | kaspersky.com |
Pulse Secure / Ivanti | Ivanti EPM Cloud Services Appliance (CSA) | 🔴 CVE-2021-44529 | crowdstrike.com |
SonicWall | SMA 100 | 🟠 CVE-2019-7481 | blackberry.com |
VMware | vSphere Client | 🔴 CVE-2021-21972 | crowdstrike.com |
Severity | Score Range | Description |
---|---|---|
⚪️ Low | 0.1 - 3.9 | Minor impact on the system; typically does not require immediate action. |
🌕 Medium | 4.0 - 6.9 | Moderate impact; may require action but is generally not urgent. |
🟠 High | 7.0 - 8.9 | Significant impact; needs attention soon to prevent potential exploitation. |
🔴 Critical | 9.0 - 10.0 | Severe impact; requires immediate action due to the high risk of exploitation and potential for serious damage. |