Key vulnerabilities in SAP, Microsoft, Fortinet, and others demand instant consideration as menace actors exploit essential flaws.
Overview
Cyble Analysis and Intelligence Labs (CRIL) analyzed vital IT vulnerabilities disclosed between January 8 and 14, 2025.
The Cybersecurity and Infrastructure Safety Company (CISA) added seven vulnerabilities to its Identified Exploited Vulnerabilities (KEV) catalog.
Microsoft launched its January 2025 Patch Tuesday updates, addressing 159 vulnerabilities, together with eight zero-days, three of that are underneath energetic exploitation.
Different notable vulnerabilities this week are flaws in SAP NetWeaver Utility Server and different high-profile merchandise. CRIL’s monitoring of underground boards additionally revealed discussions on essential zero-day vulnerabilities and their potential weaponization.
Key Vulnerabilities
SAP NetWeaver and BusinessObjects
- CVE-2025-0070: Improper authentication in SAP NetWeaver AS for ABAP, enabling privilege escalation.
- CVE-2025-0066: Weak entry controls resulting in unauthorized info disclosure.
- CVE-2025-0063: SQL injection vulnerability permitting unauthorized database manipulation.
- CVE-2025-0061: Session hijacking in SAP BusinessObjects, risking delicate knowledge publicity.
Influence: SAP NetWeaver’s foundational position in essential industries like finance, healthcare, and manufacturing makes these vulnerabilities significantly regarding.
Mitigation: Patches can be found for all vulnerabilities, and instant utility is advisable.
Fortinet FortiOS
- CVE-2024-55591: A essential authorization bypass vulnerability in FortiOS with a CVSS rating of 9.8, permitting unauthorized customers to execute arbitrary instructions.
Influence: Exploited within the wild, this vulnerability has been noticed in makes an attempt to realize super-admin privileges on affected techniques.
Mitigation: Improve FortiOS to the newest patched variations (7.0.17 or above for model 7.0 and seven.2.13 or above for model 7.2).
Additionally learn: Fortinet’s Authentication Bypass Zero-Day: Mitigation Methods and IoCs for Enhanced Safety
Microsoft Hyper-V
- CVE-2025-21333, CVE-2025-21334, CVE-2025-21335: Use-after-free and buffer overflow vulnerabilities in Microsoft Hyper-V NT Kernel Integration VSP.
Influence: These vulnerabilities pose dangers of denial-of-service or privilege escalation inside virtualized environments.
Mitigation: Apply Microsoft’s January Patch Tuesday updates.
Vulnerabilities on Underground Boards
CRIL noticed energetic discussions and Proof-of-Idea (PoC) code for vulnerabilities on underground boards:
- CVE-2024-55956: Vital unauthenticated file add vulnerability in Cleo Concord, VLTrader, and LexiCom merchandise, permitting arbitrary code execution.
Noticed Exercise: PoC shared on Telegram by a menace actor.
- CVE-2024-45387: SQL injection vulnerability in Apache Site visitors Ops, enabling attackers to execute SQL instructions in opposition to backend databases.
Noticed Exercise: Risk actor “dragonov_66” posted PoC on cybercrime boards.
Moreover, a menace actor marketed on the market zero-day pre-authentication Distant Code Execution (RCE) vulnerabilities affecting GoCloud Routers and Entrolink PPX VPN providers.
CISA’s Identified Exploited Vulnerabilities (KEV) Catalog
The next vulnerabilities had been added to CISA’s KEV catalog:
CVE ID | Vendor | Product | CVSSv3 | Exploitation |
CVE-2025-21335 | Microsoft | Home windows | 7.8 | Not noticed |
CVE-2024-55591 | Fortinet | FortiOS | 9.8 | Noticed |
CVE-2023-48365 | Qlik | Sense | 9.8 | Noticed |
CVE-2025-0282 | Ivanti | Join Safe | 9.0 | Noticed |
Additionally learn: Contained in the Energetic Threats of Ivanti’s Exploited Vulnerabilities
Suggestions
To mitigate dangers related to the recognized vulnerabilities:
- Apply Patches Promptly:
- Set up vendor-released patches for all affected merchandise instantly.
- Use instruments like Fortinet’s improve path utility for easy model transitions.
- Implement Community Segmentation:
- Isolate essential property utilizing VLANs and firewalls.
- Limit entry to administrative interfaces by means of IP whitelisting.
- Monitor for Indicators of Compromise (IoCs):
- Analyze logs for suspicious actions, resembling unauthorized account creation or modifications to safety insurance policies.
- Examine IPs related to malicious exercise:
- 45.55.158.47
- 87.249.138.47
- 149.22.94.37
- Strengthen Incident Response Plans:
- Frequently take a look at and replace incident response protocols to deal with rising threats.
- Improve Visibility:
- Keep an up-to-date stock of property and carry out common vulnerability assessments.
- Undertake Multi-Issue Authentication (MFA):
- Guarantee robust authentication measures for all accounts, particularly admin accounts.
- Have interaction in Risk Intelligence Monitoring:
- Keep knowledgeable about safety advisories from distributors and public authorities, together with CISA and CERTs.