Skip to content

Commit 487591e

Browse files
Update KEV: Tue Apr 8 00:11:56 UTC 2025
Signed-off-by: AboutCode Automation <[email protected]>
1 parent 54df51d commit 487591e

File tree

1 file changed

+24
-9
lines changed

1 file changed

+24
-9
lines changed

known_exploited_vulnerabilities.json

Lines changed: 24 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,32 @@
11
{
22
"title": "CISA Catalog of Known Exploited Vulnerabilities",
3-
"catalogVersion": "2025.04.04",
4-
"dateReleased": "2025-04-04T18:55:10.6072Z",
5-
"count": 1314,
3+
"catalogVersion": "2025.04.07",
4+
"dateReleased": "2025-04-07T18:01:08.3813Z",
5+
"count": 1315,
66
"vulnerabilities": [
7+
{
8+
"cveID": "CVE-2025-31161",
9+
"vendorProject": "CrushFTP",
10+
"product": "CrushFTP",
11+
"vulnerabilityName": "CrushFTP Authentication Bypass Vulnerability",
12+
"dateAdded": "2025-04-07",
13+
"shortDescription": "CrushFTP contains an authentication bypass vulnerability in the HTTP authorization header that allows a remote unauthenticated attacker to authenticate to any known or guessable user account (e.g., crushadmin), potentially leading to a full compromise. ",
14+
"requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
15+
"dueDate": "2025-04-28",
16+
"knownRansomwareCampaignUse": "Unknown",
17+
"notes": "https:\/\/www.crushftp.com\/crush11wiki\/Wiki.jsp?page=Update ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-31161",
18+
"cwes": [
19+
"CWE-305"
20+
]
21+
},
722
{
823
"cveID": "CVE-2025-22457",
924
"vendorProject": "Ivanti",
1025
"product": "Connect Secure, Policy Secure and ZTA Gateways",
1126
"vulnerabilityName": "Ivanti Connect Secure, Policy Secure and ZTA Gateways Stack-Based Buffer Overflow Vulnerability",
1227
"dateAdded": "2025-04-04",
1328
"shortDescription": "Ivanti Connect Secure, Policy Secure and ZTA Gateways contains a stack-based buffer overflow vulnerability that allows a remote unauthenticated attacker to achieve remote code execution. ",
14-
"requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
29+
"requiredAction": "Apply mitigations as set forth in the CISA instructions linked below.",
1530
"dueDate": "2025-04-11",
1631
"knownRansomwareCampaignUse": "Unknown",
1732
"notes": "CISA Mitigation Instructions: https:\/\/www.cisa.gov\/cisa-mitigation-instructions-cve-2025-22457 ; Additional References: https:\/\/forums.ivanti.com\/s\/article\/April-Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-CVE-2025-22457) ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-22457",
@@ -463,7 +478,7 @@
463478
"shortDescription": "Microsoft Windows Win32k contains an improper resource shutdown or release vulnerability that allows for local, authenticated privilege escalation. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.",
464479
"requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
465480
"dueDate": "2025-03-24",
466-
"knownRansomwareCampaignUse": "Unknown",
481+
"knownRansomwareCampaignUse": "Known",
467482
"notes": "https:\/\/msrc.microsoft.com\/update-guide\/en-US\/advisory\/CVE-2018-8639 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2018-8639",
468483
"cwes": [
469484
"CWE-404"
@@ -1746,7 +1761,7 @@
17461761
"shortDescription": "Microsoft SharePoint contains a deserialization vulnerability that allows for remote code execution.",
17471762
"requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
17481763
"dueDate": "2024-11-12",
1749-
"knownRansomwareCampaignUse": "Unknown",
1764+
"knownRansomwareCampaignUse": "Known",
17501765
"notes": "https:\/\/msrc.microsoft.com\/update-guide\/vulnerability\/CVE-2024-38094 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-38094",
17511766
"cwes": [
17521767
"CWE-502"
@@ -3119,7 +3134,7 @@
31193134
"shortDescription": "Microsoft DWM Core Library contains a privilege escalation vulnerability that allows an attacker to gain SYSTEM privileges.",
31203135
"requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
31213136
"dueDate": "2024-06-04",
3122-
"knownRansomwareCampaignUse": "Unknown",
3137+
"knownRansomwareCampaignUse": "Known",
31233138
"notes": "https:\/\/msrc.microsoft.com\/update-guide\/vulnerability\/CVE-2024-30051; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-30051",
31243139
"cwes": [
31253140
"CWE-122"
@@ -3237,7 +3252,7 @@
32373252
"shortDescription": "Palo Alto Networks PAN-OS GlobalProtect feature contains a command injection vulnerability that allows an unauthenticated attacker to execute commands with root privileges on the firewall.",
32383253
"requiredAction": "Apply mitigations per vendor instructions as they become available. Otherwise, users with vulnerable versions of affected devices should enable Threat Prevention IDs available from the vendor. See the vendor bulletin for more details and a patch release schedule.",
32393254
"dueDate": "2024-04-19",
3240-
"knownRansomwareCampaignUse": "Unknown",
3255+
"knownRansomwareCampaignUse": "Known",
32413256
"notes": "https:\/\/security.paloaltonetworks.com\/CVE-2024-3400 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-3400",
32423257
"cwes": [
32433258
"CWE-20",
@@ -6724,7 +6739,7 @@
67246739
"shortDescription": "Multiple versions of Fortinet FortiOS SSL-VPN contain a heap-based buffer overflow vulnerability which can allow an unauthenticated, remote attacker to execute arbitrary code or commands via specifically crafted requests.",
67256740
"requiredAction": "Apply updates per vendor instructions.",
67266741
"dueDate": "2023-01-03",
6727-
"knownRansomwareCampaignUse": "Unknown",
6742+
"knownRansomwareCampaignUse": "Known",
67286743
"notes": "https:\/\/www.fortiguard.com\/psirt\/FG-IR-22-398; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2022-42475",
67296744
"cwes": [
67306745
"CWE-197"

0 commit comments

Comments
 (0)