0.0
NA
CVE-2024-25082
FontForge Command Injection Vulnerability
Description

Splinefont in FontForge through 20230101 allows command injection via crafted archives or compressed files.

INFO

Published Date :

Feb. 26, 2024, 4:27 p.m.

Last Modified :

May 1, 2024, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Public PoC/Exploit Available at Github

CVE-2024-25082 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-25082 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-25082 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-25082 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/03/08/2 [No types assigned]
  • CVE Modified by [email protected]

    Mar. 23, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GCH22HIO2C6M4BZWF5EYIWVFBXL5BQAH/ [No types assigned]
  • CVE Modified by [email protected]

    Mar. 08, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.debian.org/debian-lts-announce/2024/03/msg00007.html [No types assigned]
  • CVE Received by [email protected]

    Feb. 26, 2024

    Action Type Old Value New Value
    Added Description Splinefont in FontForge through 20230101 allows command injection via crafted archives or compressed files.
    Added Reference MITRE https://fontforge.org/en-US/downloads/ [No types assigned]
    Added Reference MITRE https://github.com/fontforge/fontforge/pull/5367 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-25082 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-25082 weaknesses.

NONE - Vulnerability Scoring System