Skip to content

Commit ac1fbd9

Browse files
Update KEV: Tue May 13 00:12:58 UTC 2025
Signed-off-by: AboutCode Automation <[email protected]>
1 parent 5b38bab commit ac1fbd9

File tree

1 file changed

+35
-20
lines changed

1 file changed

+35
-20
lines changed

known_exploited_vulnerabilities.json

Lines changed: 35 additions & 20 deletions
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,24 @@
11
{
22
"title": "CISA Catalog of Known Exploited Vulnerabilities",
3-
"catalogVersion": "2025.05.08",
4-
"dateReleased": "2025-05-08T15:49:01.7238Z",
5-
"count": 1335,
3+
"catalogVersion": "2025.05.12",
4+
"dateReleased": "2025-05-12T17:37:55.1269Z",
5+
"count": 1336,
66
"vulnerabilities": [
7+
{
8+
"cveID": "CVE-2025-47729",
9+
"vendorProject": "TeleMessage",
10+
"product": "TM SGNL",
11+
"vulnerabilityName": "TeleMessage TM SGNL Hidden Functionality Vulnerability",
12+
"dateAdded": "2025-05-12",
13+
"shortDescription": "TeleMessage TM SGNL contains a hidden functionality vulnerability in which the archiving backend holds cleartext copies of messages from TM SGNL application users.",
14+
"requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
15+
"dueDate": "2025-06-02",
16+
"knownRansomwareCampaignUse": "Unknown",
17+
"notes": "Apply mitigations per vendor instructions. Absent mitigating instructions from the vendor, discontinue use of the product. ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-47729",
18+
"cwes": [
19+
"CWE-912"
20+
]
21+
},
722
{
823
"cveID": "CVE-2024-11120",
924
"vendorProject": "GeoVision",
@@ -322,7 +337,7 @@
322337
"shortDescription": "Ivanti Connect Secure, Policy Secure, and ZTA Gateways contains a stack-based buffer overflow vulnerability that allows a remote unauthenticated attacker to achieve remote code execution. ",
323338
"requiredAction": "Apply mitigations as set forth in the CISA instructions linked below.",
324339
"dueDate": "2025-04-11",
325-
"knownRansomwareCampaignUse": "Unknown",
340+
"knownRansomwareCampaignUse": "Known",
326341
"notes": "CISA Mitigation Instructions: https:\/\/www.cisa.gov\/cisa-mitigation-instructions-cve-2025-22457 ; Additional References: https:\/\/forums.ivanti.com\/s\/article\/April-Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-CVE-2025-22457 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-22457",
327342
"cwes": [
328343
"CWE-121"
@@ -1250,7 +1265,7 @@
12501265
"shortDescription": "SonicWall SMA1000 Appliance Management Console (AMC) and Central Management Console (CMC) contain a deserialization of untrusted data vulnerability, which can enable a remote, unauthenticated attacker to execute arbitrary OS commands.",
12511266
"requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
12521267
"dueDate": "2025-02-14",
1253-
"knownRansomwareCampaignUse": "Unknown",
1268+
"knownRansomwareCampaignUse": "Known",
12541269
"notes": "https:\/\/psirt.global.sonicwall.com\/vuln-detail\/SNWLID-2025-0002 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-23006",
12551270
"cwes": [
12561271
"CWE-502"
@@ -1385,7 +1400,7 @@
13851400
"shortDescription": "Ivanti Connect Secure, Policy Secure, and ZTA Gateways contain a stack-based buffer overflow which can lead to unauthenticated remote code execution.",
13861401
"requiredAction": "Apply mitigations as set forth in the CISA instructions linked below to include conducting hunt activities, taking remediation actions if applicable, and applying updates prior to returning a device to service.",
13871402
"dueDate": "2025-01-15",
1388-
"knownRansomwareCampaignUse": "Unknown",
1403+
"knownRansomwareCampaignUse": "Known",
13891404
"notes": "CISA Mitigation Instructions: https:\/\/www.cisa.gov\/cisa-mitigation-instructions-CVE-2025-0282 Additional References: https:\/\/forums.ivanti.com\/s\/article\/Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-CVE-2025-0282-CVE-2025-0283 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-0282",
13901405
"cwes": [
13911406
"CWE-121"
@@ -1413,7 +1428,7 @@
14131428
"shortDescription": "Mitel MiCollab contains a path traversal vulnerability that could allow an authenticated attacker with administrative privileges to read local files within the system due to insufficient input sanitization. This vulnerability can be chained with CVE-2024-41713, which allows an unauthenticated, remote attacker to read arbitrary files on the server.",
14141429
"requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
14151430
"dueDate": "2025-01-28",
1416-
"knownRansomwareCampaignUse": "Unknown",
1431+
"knownRansomwareCampaignUse": "Known",
14171432
"notes": "https:\/\/www.mitel.com\/support\/security-advisories\/mitel-product-security-advisory-misa-2024-0029 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-55550",
14181433
"cwes": [
14191434
"CWE-22"
@@ -1428,7 +1443,7 @@
14281443
"shortDescription": "Mitel MiCollab contains a path traversal vulnerability that could allow an attacker to gain unauthorized and unauthenticated access. This vulnerability can be chained with CVE-2024-55550, which allows an unauthenticated, remote attacker to read arbitrary files on the server.",
14291444
"requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
14301445
"dueDate": "2025-01-28",
1431-
"knownRansomwareCampaignUse": "Unknown",
1446+
"knownRansomwareCampaignUse": "Known",
14321447
"notes": "https:\/\/www.mitel.com\/support\/security-advisories\/mitel-product-security-advisory-misa-2024-0029 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-41713 ",
14331448
"cwes": [
14341449
"CWE-22"
@@ -1787,7 +1802,7 @@
17871802
"shortDescription": "Palo Alto Networks PAN-OS contains an authentication bypass vulnerability in the web-based management interface for several PAN-OS products, including firewalls and VPN concentrators.",
17881803
"requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. Additionally, management interface for affected devices should not be exposed to untrusted networks, including the internet.",
17891804
"dueDate": "2024-12-09",
1790-
"knownRansomwareCampaignUse": "Unknown",
1805+
"knownRansomwareCampaignUse": "Known",
17911806
"notes": "https:\/\/security.paloaltonetworks.com\/CVE-2024-0012 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2024-0012",
17921807
"cwes": [
17931808
"CWE-306"
@@ -5029,7 +5044,7 @@
50295044
"shortDescription": "Zyxel EMG2926 routers contain a command injection vulnerability located in the diagnostic tools, specifically the nslookup function. A malicious user may exploit numerous vectors to execute malicious commands on the router, such as the ping_ip parameter to the expert\/maintenance\/diagnostic\/nslookup URI.",
50305045
"requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
50315046
"dueDate": "2023-10-09",
5032-
"knownRansomwareCampaignUse": "Unknown",
5047+
"knownRansomwareCampaignUse": "Known",
50335048
"notes": "https:\/\/www.zyxel.com\/global\/en\/support\/security-advisories\/zyxel-security-advisory-for-command-injection-vulnerability-in-emg2926-q10a-ethernet-cpe, https:\/\/www.zyxelguard.com\/Zyxel-EOL.asp; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2017-6884",
50345049
"cwes": [
50355050
"CWE-78"
@@ -7170,7 +7185,7 @@
71707185
"shortDescription": "Microsoft Windows Mark of the Web (MOTW) contains a security feature bypass vulnerability resulting in a limited loss of integrity and availability of security features.",
71717186
"requiredAction": "Apply updates per vendor instructions.",
71727187
"dueDate": "2022-12-09",
7173-
"knownRansomwareCampaignUse": "Unknown",
7188+
"knownRansomwareCampaignUse": "Known",
71747189
"notes": "https:\/\/portal.msrc.microsoft.com\/en-US\/security-guidance\/advisory\/CVE-2022-41091; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2022-41091",
71757190
"cwes": [
71767191
"CWE-863"
@@ -7875,7 +7890,7 @@
78757890
"shortDescription": "WebRTC, an open-source project providing web browsers with real-time communication, contains a heap buffer overflow vulnerability that allows an attacker to perform shellcode execution. This vulnerability impacts web browsers using WebRTC including but not limited to Google Chrome.",
78767891
"requiredAction": "Apply updates per vendor instructions.",
78777892
"dueDate": "2022-09-15",
7878-
"knownRansomwareCampaignUse": "Unknown",
7893+
"knownRansomwareCampaignUse": "Known",
78797894
"notes": "https:\/\/groups.google.com\/g\/discuss-webrtc\/c\/5KBtZx2gvcQ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2022-2294",
78807895
"cwes": [
78817896
"CWE-122"
@@ -8326,7 +8341,7 @@
83268341
"shortDescription": "A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run code with the privileges of the calling application.",
83278342
"requiredAction": "Apply updates per vendor instructions.",
83288343
"dueDate": "2022-07-05",
8329-
"knownRansomwareCampaignUse": "Unknown",
8344+
"knownRansomwareCampaignUse": "Known",
83308345
"notes": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2022-30190",
83318346
"cwes": [
83328347
"CWE-610"
@@ -11412,7 +11427,7 @@
1141211427
"shortDescription": "Microsoft Windows Print Spooler contains an unspecified vulnerability which can allow for privilege escalation.",
1141311428
"requiredAction": "Apply updates per vendor instructions.",
1141411429
"dueDate": "2022-04-15",
11415-
"knownRansomwareCampaignUse": "Unknown",
11430+
"knownRansomwareCampaignUse": "Known",
1141611431
"notes": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2022-21999",
1141711432
"cwes": [
1141811433
"CWE-40",
@@ -13604,7 +13619,7 @@
1360413619
"shortDescription": "Adobe Flash Player allows remote attackers to execute arbitrary code via a crafted SWF file.",
1360513620
"requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
1360613621
"dueDate": "2022-03-24",
13607-
"knownRansomwareCampaignUse": "Unknown",
13622+
"knownRansomwareCampaignUse": "Known",
1360813623
"notes": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2015-7645",
1360913624
"cwes": []
1361013625
},
@@ -14098,7 +14113,7 @@
1409814113
"shortDescription": "Adobe Acrobat and Reader contain an input validation issue in a JavaScript method that could potentially lead to remote code execution.",
1409914114
"requiredAction": "Apply updates per vendor instructions.",
1410014115
"dueDate": "2022-03-24",
14101-
"knownRansomwareCampaignUse": "Unknown",
14116+
"knownRansomwareCampaignUse": "Known",
1410214117
"notes": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2008-2992",
1410314118
"cwes": [
1410414119
"CWE-119"
@@ -15215,7 +15230,7 @@
1521515230
"shortDescription": "Microsoft Windows AppX Installer contains a spoofing vulnerability which has a high impacts to confidentiality, integrity, and availability.",
1521615231
"requiredAction": "Apply updates per vendor instructions.",
1521715232
"dueDate": "2021-12-29",
15218-
"knownRansomwareCampaignUse": "Unknown",
15233+
"knownRansomwareCampaignUse": "Known",
1521915234
"notes": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2021-43890",
1522015235
"cwes": []
1522115236
},
@@ -16340,7 +16355,7 @@
1634016355
"shortDescription": "Atlassian Crowd and Crowd Data Center contain a remote code execution vulnerability resulting from a pdkinstall development plugin being incorrectly enabled in release builds.",
1634116356
"requiredAction": "Apply updates per vendor instructions.",
1634216357
"dueDate": "2022-05-03",
16343-
"knownRansomwareCampaignUse": "Unknown",
16358+
"knownRansomwareCampaignUse": "Known",
1634416359
"notes": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2019-11580",
1634516360
"cwes": []
1634616361
},
@@ -16756,7 +16771,7 @@
1675616771
"shortDescription": "GitHub Community and Enterprise Editions that utilize the ability to upload images through GitLab Workhorse are vulnerable to remote code execution. Workhorse passes image file extensions through ExifTool, which improperly validates the image files.",
1675716772
"requiredAction": "Apply updates per vendor instructions.",
1675816773
"dueDate": "2021-11-17",
16759-
"knownRansomwareCampaignUse": "Unknown",
16774+
"knownRansomwareCampaignUse": "Known",
1676016775
"notes": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2021-22205",
1676116776
"cwes": [
1676216777
"CWE-20",
@@ -17421,7 +17436,7 @@
1742117436
"shortDescription": "Microsoft Windows Active Directory contains a privilege escalation vulnerability due to the way it distributes passwords that are configured using Group Policy preferences. An authenticated attacker who successfully exploits the vulnerability could decrypt the passwords and use them to elevate privileges on the domain.",
1742217437
"requiredAction": "Apply updates per vendor instructions.",
1742317438
"dueDate": "2022-05-03",
17424-
"knownRansomwareCampaignUse": "Unknown",
17439+
"knownRansomwareCampaignUse": "Known",
1742517440
"notes": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2014-1812",
1742617441
"cwes": [
1742717442
"CWE-255"

0 commit comments

Comments
 (0)