CISA: CISA Adds Eight Known Exploited Vulnerabilities to Catalog

cisa logo 002

CISA Adds Eight Known Exploited Vulnerabilities to Catalog


CISA has added eight new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.

  • CVE-2019-17621 D-Link DIR-859 Router Command Execution Vulnerability
  • CVE-2019-20500 D-Link DWL-2600AP Access Point Command Injection Vulnerability
  • CVE-2021-25487 Samsung Mobile Devices Out-of-Bounds Read Vulnerability
  • CVE-2021-25489 Samsung Mobile Devices Improper Input Validation Vulnerability
  • CVE-2021-25394 Samsung Mobile Devices Race Condition Vulnerability
  • CVE-2021-25395 Samsung Mobile Devices Race Condition Vulnerability
  • CVE-2021-25371 Samsung Mobile Devices Unspecified Vulnerability
  • CVE-2021-25372 Samsung Mobile Devices Improper Boundary Check Vulnerability

These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Note: To view other newly added vulnerabilities in the catalog, click on the arrow in the “Date Added to Catalog” column—which will sort by descending dates.

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.