Descubre los últimos artículos sobre ciberseguridad industrial, vulnerabilidades OT, análisis de dispositivos, investigaciones técnicas, 0‑days y noticias relevantes del sector. En el blog de HackRTU profundizamos en la seguridad de sistemas industriales, en la familia de estándares IEC 62443 y tendencias e investigación en el ámbito de la ciberseguridad industrial.
The term KEV, or Known Exploited Vulnerabilities Catalog, refers to a catalog maintained by the U.S. CISA (Cybersecurity and Infrastructure Security Agency) and created in collaboration with NIST (National Institute of Standards and Technology) in 2021, with the goal of providing a dynamic list of reported, actively exploited vulnerabilities. This list allows company cybersecurity leaders—whether in industrial or non-industrial domains—to know whether the vulnerabilities present in their devices can be actively exploited through an exploit, which could increase the need to remediate or mitigate those vulnerabilities.
This term is closely related to both SSVC and EPSS; however, unlike those, KEV only provides a catalog/list of actively exploited vulnerabilities, not a result or assessment of the vulnerability’s impact on a target infrastructure or device.
KNOWN EXPLOTED VULNERABILITIES CATALOG
In 2021, CISA, through a Binding Operational Directive in the United States, required all federal agencies to remediate vulnerabilities that affected them and that were being actively exploited.
To that end, in Directive BOD 22-01, CISA states that agencies must implement, review, and update internal vulnerability management procedures. It also sets out minimum points:
For its part, CISA committed to
In 2022, KEV consolidated itself as a reference tool, not only for federal agencies but also for the public sector, and in 2023 it began to be adopted and incorporated by European CERTs and regulators as an official source for prioritizing vulnerability patching.
At present, the catalog contains more than 1,400 CVE that are being actively exploited. Notably, as of August 2025, of the more than 1,400 published vulnerabilities that are actively exploited—approximately 127 of the 1,405, about 9% of the total—correspond to industrial vulnerabilities.
This compilation of vulnerabilities actively exploited in the industrial environment, as shown in the previous image, can be easily visualized in various public projects such as the CISA Known Exploited Vulnerabilities (KEV) Catalog for CISA ICS Advisories Dashboard, providing companies with a simple and visual filter of assets and organizations affected by active exploitation.
APPLICABILITY OF THE KEV CATALOG
Monitoring the catalog is a vital aspect of managing all vulnerabilities; specifically, monitoring actively exploited vulnerabilities will allow organizations and their cybersecurity leaders to modify patch prioritization based on the vulnerabilities that appear in the catalog.
The catalog’s emergence in 2021, together with other vulnerability management tools or frameworks such as SSVC (Stakeholder-Specific Vulnerability Categorization), complement each other perfectly—providing not only a risk result and need based on SSVC, but also an up-to-date repository (KEV) of exploitable vulnerabilities. In addition, since 2021, with the publication of the KEV catalog, vulnerability management has been able—and should be—automated in industrial environments through different tools that incorporate, classify, and automatically prioritize vulnerabilities from the KEV catalog.
But how are vulnerabilities included in the catalog? What characteristics must a vulnerability meet to be included?
PRIORITIZATION BASED ON AN EXAMPLE
To get a sense of the importance of vulnerability management based on CVEs included in the KEV catalog, let’s use the vulnerability identified as CVE-2025-41362, reported by one of our researchers in mid-2025.
For context, some technical details of the vulnerability are shown below:
With all this, we can review the EPSS value, which is 0.07%, implying a low risk; however, if we imagine a situation in which, for example, the device were exposed to the internet and anyone could access it, the CVSS 4.0 would change (applying environmental conditions for that specific device), the EPSS would also change, and using SSVC it would be determined that this asset must be patched as soon as possible. All of this—combined with, for example, an exploit being published and the CVE appearing in the KEV catalog—would trigger alerts in any vulnerability management tool.
All in all, at HackRTU we want to show how the specific analysis of a vulnerability in an industrial device or system is vitally important for risk management and patch prioritization. Using methodologies such as SSVC or the EPSS model, together with monitoring the KEV catalog, is very important to properly manage vulnerabilities, and industrial companies should apply these references both at a theoretical level and in practice through vulnerability-monitoring tools—because you can’t always be on top of everything. 😉
HACKRTU TEAM
DIRECCIÓN:
Edificio CEBT, ILDEFE
Calle Santos Ovejero 1
P01-02 HackRTU
24008
León (León)
© HackRTU
2025