|
1 | 1 | { |
2 | 2 | "title": "CISA Catalog of Known Exploited Vulnerabilities", |
3 | | - "catalogVersion": "2025.11.10", |
4 | | - "dateReleased": "2025-11-10T17:48:31.0345Z", |
5 | | - "count": 1456, |
| 3 | + "catalogVersion": "2025.11.12", |
| 4 | + "dateReleased": "2025-11-12T14:50:28.4244Z", |
| 5 | + "count": 1459, |
6 | 6 | "vulnerabilities": [ |
| 7 | + { |
| 8 | + "cveID": "CVE-2025-12480", |
| 9 | + "vendorProject": "Gladinet", |
| 10 | + "product": "Triofox", |
| 11 | + "vulnerabilityName": "Gladinet Triofox Improper Access Control Vulnerability", |
| 12 | + "dateAdded": "2025-11-12", |
| 13 | + "shortDescription": "Gladinet Triofox contains an improper access control vulnerability that allows access to initial setup pages even after setup is complete.", |
| 14 | + "requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", |
| 15 | + "dueDate": "2025-12-03", |
| 16 | + "knownRansomwareCampaignUse": "Unknown", |
| 17 | + "notes": "https:\/\/access.triofox.com\/releases_history ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-12480", |
| 18 | + "cwes": [ |
| 19 | + "CWE-284" |
| 20 | + ] |
| 21 | + }, |
| 22 | + { |
| 23 | + "cveID": "CVE-2025-62215", |
| 24 | + "vendorProject": "Microsoft", |
| 25 | + "product": "Windows", |
| 26 | + "vulnerabilityName": "Microsoft Windows Race Condition Vulnerability", |
| 27 | + "dateAdded": "2025-11-12", |
| 28 | + "shortDescription": "Microsoft Windows Kernel contains a race condition vulnerability that allows a local attacker with low-level privileges to escalate privileges. Successful exploitation of this vulnerability could enable the attacker to gain SYSTEM-level access.", |
| 29 | + "requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", |
| 30 | + "dueDate": "2025-12-03", |
| 31 | + "knownRansomwareCampaignUse": "Unknown", |
| 32 | + "notes": "https:\/\/msrc.microsoft.com\/update-guide\/en-US\/vulnerability\/CVE-2025-62215 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-62215", |
| 33 | + "cwes": [ |
| 34 | + "CWE-362" |
| 35 | + ] |
| 36 | + }, |
| 37 | + { |
| 38 | + "cveID": "CVE-2025-9242", |
| 39 | + "vendorProject": "WatchGuard", |
| 40 | + "product": "Firebox", |
| 41 | + "vulnerabilityName": "WatchGuard Firebox Out-of-Bounds Write Vulnerability", |
| 42 | + "dateAdded": "2025-11-12", |
| 43 | + "shortDescription": "WatchGuard Firebox contains an out-of-bounds write vulnerability in the OS iked process that may allow a remote unauthenticated attacker to execute arbitrary code.", |
| 44 | + "requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", |
| 45 | + "dueDate": "2025-12-03", |
| 46 | + "knownRansomwareCampaignUse": "Unknown", |
| 47 | + "notes": "https:\/\/www.watchguard.com\/wgrd-psirt\/advisory\/wgsa-2025-00015 ; https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2025-9242", |
| 48 | + "cwes": [ |
| 49 | + "CWE-787" |
| 50 | + ] |
| 51 | + }, |
7 | 52 | { |
8 | 53 | "cveID": "CVE-2025-21042", |
9 | 54 | "vendorProject": "Samsung", |
|
0 commit comments