Skip to content

Commit 322c1a9

Browse files
Update KEV: Sat Dec 6 00:12:52 UTC 2025
Signed-off-by: AboutCode Automation <[email protected]>
1 parent 04355ee commit 322c1a9

File tree

1 file changed

+16
-3
lines changed

1 file changed

+16
-3
lines changed

known_exploited_vulnerabilities.json

Lines changed: 16 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,22 @@
11
{
22
"title": "CISA Catalog of Known Exploited Vulnerabilities",
3-
"catalogVersion": "2025.12.03",
4-
"dateReleased": "2025-12-03T18:00:03.1141Z",
5-
"count": 1467,
3+
"catalogVersion": "2025.12.05",
4+
"dateReleased": "2025-12-05T14:13:22.6285Z",
5+
"count": 1468,
66
"vulnerabilities": [
7+
{
8+
"cveID": "CVE-2025-55182",
9+
"vendorProject": "Meta",
10+
"product": "React Server Components",
11+
"vulnerabilityName": "Meta React Server Components Remote Code Execution Vulnerability",
12+
"dateAdded": "2025-12-05",
13+
"shortDescription": "Meta React Server Components contains a remote code execution vulnerability that could allow unauthenticated remote code execution by exploiting a flaw in how React decodes payloads sent to React Server Function endpoints.",
14+
"requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
15+
"dueDate": "2025-12-26",
16+
"knownRansomwareCampaignUse": "Unknown",
17+
"notes": "https:\/\/react.dev\/blog\/2025\/12\/03\/critical-security-vulnerability-in-react-server-components ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-55182",
18+
"cwes": []
19+
},
720
{
821
"cveID": "CVE-2021-26828",
922
"vendorProject": "OpenPLC",

0 commit comments

Comments
 (0)