Skip to content

Commit 9bb88b9

Browse files
Update KEV: Fri May 2 00:12:45 UTC 2025
Signed-off-by: AboutCode Automation <[email protected]>
1 parent 999d8d7 commit 9bb88b9

File tree

1 file changed

+36
-6
lines changed

1 file changed

+36
-6
lines changed

known_exploited_vulnerabilities.json

Lines changed: 36 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,39 @@
11
{
22
"title": "CISA Catalog of Known Exploited Vulnerabilities",
3-
"catalogVersion": "2025.04.29",
4-
"dateReleased": "2025-04-29T16:56:06.3657Z",
5-
"count": 1327,
3+
"catalogVersion": "2025.05.01",
4+
"dateReleased": "2025-05-01T17:00:59.3117Z",
5+
"count": 1329,
66
"vulnerabilities": [
7+
{
8+
"cveID": "CVE-2024-38475",
9+
"vendorProject": "Apache",
10+
"product": "HTTP Server",
11+
"vulnerabilityName": "Apache HTTP Server Improper Escaping of Output Vulnerability",
12+
"dateAdded": "2025-05-01",
13+
"shortDescription": "Apache HTTP Server contains an improper escaping of output vulnerability in mod_rewrite that allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally\/directly reachable by any URL, resulting in code execution or source code disclosure.",
14+
"requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
15+
"dueDate": "2025-05-22",
16+
"knownRansomwareCampaignUse": "Unknown",
17+
"notes": "This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https:\/\/httpd.apache.org\/security\/vulnerabilities_24.html ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-38475",
18+
"cwes": [
19+
"CWE-116"
20+
]
21+
},
22+
{
23+
"cveID": "CVE-2023-44221",
24+
"vendorProject": "SonicWall",
25+
"product": "SMA100 Appliances",
26+
"vulnerabilityName": "SonicWall SMA100 Appliances OS Command Injection Vulnerability",
27+
"dateAdded": "2025-05-01",
28+
"shortDescription": "SonicWall SMA100 appliances contain an OS command injection vulnerability in the SSL-VPN management interface that allows a remote, authenticated attacker with administrative privilege to inject arbitrary commands as a 'nobody' user.",
29+
"requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
30+
"dueDate": "2025-05-22",
31+
"knownRansomwareCampaignUse": "Unknown",
32+
"notes": "https:\/\/psirt.global.sonicwall.com\/vuln-detail\/SNWLID-2023-0018 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2023-44221",
33+
"cwes": [
34+
"CWE-78"
35+
]
36+
},
737
{
838
"cveID": "CVE-2025-31324",
939
"vendorProject": "SAP",
@@ -218,7 +248,7 @@
218248
"requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
219249
"dueDate": "2025-04-22",
220250
"knownRansomwareCampaignUse": "Unknown",
221-
"notes": "https:\/\/lists.apache.org\/thread\/j5fkjv2k477os90nczf2v9l61fb0kkgq ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-24813",
251+
"notes": "This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https:\/\/lists.apache.org\/thread\/j5fkjv2k477os90nczf2v9l61fb0kkgq ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-24813",
222252
"cwes": [
223253
"CWE-44",
224254
"CWE-502"
@@ -1101,7 +1131,7 @@
11011131
"requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
11021132
"dueDate": "2025-02-25",
11031133
"knownRansomwareCampaignUse": "Unknown",
1104-
"notes": "This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: https:\/\/ofbiz.apache.org\/security.html ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-45195",
1134+
"notes": "This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https:\/\/ofbiz.apache.org\/security.html ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-45195",
11051135
"cwes": [
11061136
"CWE-425"
11071137
]
@@ -2263,7 +2293,7 @@
22632293
"requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
22642294
"dueDate": "2024-10-09",
22652295
"knownRansomwareCampaignUse": "Unknown",
2266-
"notes": "This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: https:\/\/lists.apache.org\/thread\/nx6g6htyhpgtzsocybm242781o8w5kq9 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-27348",
2296+
"notes": "This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https:\/\/lists.apache.org\/thread\/nx6g6htyhpgtzsocybm242781o8w5kq9 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-27348",
22672297
"cwes": [
22682298
"CWE-284"
22692299
]

0 commit comments

Comments
 (0)