Known Actively Exploited Vulnerabilities Round-up (07.02.25-13.02.25)

This article covers recent vulnerabilities found to be actively exploited. They are categorised based not only on the category of exploitation, but their impact, and versions affected. This article also informs on any official fix and remediation guidance for the listed vulnerabilities.

AppCheck presents our weekly roundup of critical vulnerabilities being actively exploited ‘in the wild’ by organised threat actors, during the week ending 14th February 2025. Organisations in both the public and private sectors can use the list each week as an input to their vulnerability management prioritisation framework: ‘Known Exploited Vulnerabilities’ are vulnerabilities that are confirmed as being actively used to target and exploit organisations around the globe within the last seven days. As such, they represent perhaps the greatest ongoing cybersecurity risk to businesses, and a very real and present threat. The vulnerabilities are often being exploited by highly organised criminal groups for direct financial gain, via techniques such as malware and ransomware installation. AppCheck summarises the details of each known ongoing exploitation below, but for full details – including impact, versions affected, and any remediation or mitigation guidance – check out AppCheck’s free ‘Detections Service’ at https://detections.appcheck-ng.com/ – you can click on the title of any of the exploitations below to see more information from this service.

 

Commentary and Roundup

This week: With a large number of major vendors disclosing details of vulnerabilities alongside a bumper crop of security updates on this month’s ‘Patch Tuesday’, we’ve seen a whole lot of dirty laundry being aired. CISA have reported on ongoing and active exploitations of various platforms and services, including the Linux Kernel as well as solutions from Microsoft, Apple, Sophos, Trimble, Mitel, Zyxel, Paessler, and 7-Zip.

Independent researchers and other independent security organizations have added to this eclectic mix of reported exploitations with reports of attackers targeting further vulnerabilities in a plethora of products from the likes of Veeam, Afterlogic, CyberPower, Lansweeper and Lenovo.

 

CISA ‘Known Exploited Vulnerabilities’

CISA (America’s Cyber Defense Agency) maintains a catalogue of ‘KEV’s (Known Exploited Vulnerabilities), publishing alerts of known exploitations on an often-daily basis. Although intended primarily as advisories for US governmental and federal agencies, the list is openly published for the benefit of the wider cybersecurity community and network defenders, and to help every organisation better manage vulnerabilities to keep pace with a volatile and shifting threat landscape.

 

Linux Kernel – Out-of-Bounds Write (Memory Corruption) in UVC Driver (CVE-2024-53104)

An out-of-bounds write to critical memory segments is confirmed by CISA to be undergoing exploitation in the wild. The near-ubiquitous presence of the Linux kernel in everything from desktop and server operating systems through to mobile phones and networking hardware means that a potentially huge array of devices could potentially be at risk of targeted attack in coming days if running a vulnerable kernel version.

Microsoft Outlook – Code Injection Flaw Exploited (CVE-2024-21413)

Dubbed ‘MonkerLink’ by the security researchers responsible for its discovery, a code injection flaw in Microsoft’s Outlook (part of the Microsoft Office ecosystem) has been noted by CISA as being actively exploited in the wild. This flaw allows attackers to obtain password hashes and execute arbitrary remote code on a victim’s machine by exploiting specially crafted hyperlinks within an email (bypassing Outlook’s Protected View).

 

Apple Operating Systems – Use-After-Free in CoreMedia Exploited (CVE-2025-24085)

A memory management flaw in products from another ‘big name’ vendor has been reported by CISA, and in this case, Apple has themselves confirmed that the flaw is being actively exploited in in the wild. A memory issue present in almost all of the vendor’s proprietary operating systems has been identified as being exploited for attackers in instances of malicious privilege escalation.

 

Sophos Cyberoam Devices Cyber-Pwned via SQL Injection Vulnerability (CVE-2020-29574)

A SQL injection flaw in the ‘Cyberoam’ OS used in some legacy Sophos firewall appliances was revealed by the vendor themselves to have undergone active exploitation by state-sponsored attackers attributed to China. The activity is notable for being linked to highly skilled adversaries who reputedly conducted a multi-year campaign and leveraged a number of vulnerabilities in different hardware, software and services in pervasive APT exploit chains.

 

Trouble at Trimble – GIS-Based ‘Cityworks’ Customer Instances Hacked (CVE-2025-0994)

A deserialization vulnerability in Trimble’s ‘Cityworks’ solution has been reported to be exploited by attackers this week. Attackers have been observed leveraging the flaw to drop a Rust-based script that installs a remote access trojan (RAT) for access persistence and further compromise.

 

Sophos XG Firewalls – Buffer Overflow Exploitation (CVE-2020-15069)

CISA has reported on the active exploitation of a buffer overflow vulnerability in the HTTP/S Bookmarks feature of Sophos XG Firewalls. Successful exploitation has seen attackers performing remote code execution and completely compromising targeted devices.

 

Mitel SIP Phones – Argument Injection Exploitation (CVE-2024-41710)

CISA has reported active exploitation of an argument injection vulnerability in Mitel SIP Phones. Attackers have been exploiting this flaw to, again, execute arbitrary commands, leading to complete compromise.

 

Paessler PRTG Network Monitor – OS Command Injection Exploitation (CVE-2018-9276)

CISA has reported active exploitation of an OS command injection vulnerability in Paessler PRTG Network Monitor. Successful exploitation has led to remote code execution on the devices of victims.

 

Paessler PRTG Network Monitor – Local File Inclusion Exploitation (CVE-2018-19410)

CISA has also reported active exploitation of a local file inclusion vulnerability in Paessler PRTG Network Monitor. Attackers have been observed leveraging this vulnerability to create administrative user accounts.

 

Zyxel DSL CPE – Multiple OS Command Injection Exploitations (CVE-2024-40891, CVE-2024-40890)

CISA has reported active exploitation of two OS command injection vulnerabilities in Zyxel DSL legacy routers. Successful exploitation has led to attackers executing arbitrary commands on the targeted devices.

 

Microsoft .NET Framework – Information Disclosure Exploitation (CVE-2024-29059)

CISA has reported active exploitation of an information disclosure vulnerability in Microsoft’s .NET Framework. The exploitation has allowed hackers to leverage the vulnerability to execute remote code.

 

7-Zip – Mark-of-the-Web Bypass Exploitation (CVE-2025-0411)

CISA has reported active exploitation of a Mark-of-the-Web bypass vulnerability in 7-Zip. This vulnerability has been leveraged to download malware to the targeted devices, and allowed attackers to execute arbitrary code.

 

Dante Discovery – DLL Side-Loading Exploitation (CVE-2022-23748)

CISA has reported active exploitation of a process control vulnerability in Dante Discovery, with attackers observed to execute arbitrary code in DLL side-loading attacks.

 

Zyxel ZyWALL/USG Series – OS Command Injection Exploitation (CVE-2023-28771)

CISA has reported active exploitation of an OS command injection vulnerability in Zyxel ZyWALL/USG Series devices. The vulnerability has permitted attackers in reported attack instances to remotely execute OS commands.

 

Microsoft Windows (WinSock) – Buffer Overflow Exploitation (CVE-2025-21418)

CISA and Microsoft have reported active exploitation of a buffer overflow vulnerability in the Ancillary Function Driver for WinSock in Microsoft Windows. The exploitation has allowed attackers to escalate privileges to system level.

 

Microsoft Windows (Storage) – Link Following Exploitation (CVE-2025-21391)

CISA and Microsoft have reported active exploitation of a link-following vulnerability (or ‘symlink’ attack) in Microsoft Windows. Exploitation has been used by attackers to delete critical system files, causing denial of service via loss of system integrity.

 

Elsewhere on the Web

Although CISA provides a generally broad coverage of the highest profile exploitations, it can sometimes lag behind the curve in time to initial report for emerging exploitations. It can also sometimes deliberately not publish some exploitations if it feels that there is limited threat to US government and federal agencies, due to its operational remit. AppCheck therefore uses numerous alternate threat intelligence sources to enrich its coverage of high profile exploitations and 0-days reported elsewhere. AppCheck processes and aims to prioritise the addition of detection for known-exploited vulnerabilities highlighted in non-CISA sources, in exactly the same way as for CISA-published ones.

 

Veeam Flaw Reamed by Ransomware Team – All Your Data Is Belong To Us (CVE-2024-42448)

Veeam’s Service Provider Console (VSPC) has been confirmed to have been the target of a successful ransomware campaign running since at least early December 2024. A code injection flaw in the backup management software is being exploited for remote code execution, with attackers taking advantage to encrypt organisation data and to hold it to ransom for financial payout. The vulnerability is believed to potentially have existed in all versions of the software since day zero. With Veeam solutions often being used to protect vast archives of corporate data, successful exploit of the vulnerability leaves victims in a highly exposed position. A patch has now been released, and customers are advised to upgrade as soon as possible.

Apple USB Free-for-All – Bypassing USB Protection Mechanisms For Fun And Profit (CVE-2025-24200)

Apple’s second zero-day to be reportedly undergoing exploitation this year is targeting devices running vulnerable versions of the vendor’s iOS and iPadOS mobile operating systems. Technical details are spares (as is typical from Apple) but exploitation appears to allow physical access to ‘locked’ devices via USB. Apple released an emergency update to fix the flaw. Apple reports that the exploitation was “targeted” and the reporting discovered is known to offer security services to journalists and other potentially politically-targeted individuals. Claimed exploit code is openly for sale via bitcoin at time of publication to any would-be ‘copycat’ attackers.

Afterlogic Aurora and Webmail Pro – Path Traversal Exploitation (CVE-2021-26294)

Active exploitation of a path traversal vulnerability in Afterlogic products has been reported, with hackers exploiting the flaw to retrieve credentials and gain administrative access.

Lansweeper – SQL Injection Exploitation (CVE-2019-13462)

Active exploitation of a SQL injection vulnerability in Lansweeper has been reported although no further details are currently available at time of publication.

Lenovo HardwareScanPlugin – Buffer Overflow Exploitation (CVE-2022-3699)

Active exploitation of a buffer overflow vulnerability in Lenovo’s HardwareScanPlugin has been reported. The instances of successful exploitation have seen attackers able to execute arbitrary (malicoius) code on customer systems with elevated privileges.

CyberPower PowerPanel – Unprotected API Endpoint Exploitation (CVE-2024-32735)

Active exploitation of an unprotected API endpoint vulnerability in CyberPower PowerPanel Enterprise has been reported. Attackers have been able to retrieve credentials for managed devices, which has led to further unauthorized access to downstream managed systems in a cascade of compromised systems.

 


 

Next Update

To keep up to date with future high-profile advisories for critical ongoing exploitations that may threaten your technical estate, tune in next Friday for next week’s KEV roundup.

AppCheck now offers additional coverage of critical security updates from several key vendors too, including:

  • Our Monthly Security Advisory Roundups for PALO ALTO NETWORKS – next due on 14th February 2025
  • Our End-of-Month Roundups of critical patch updates for all CISCO Products – next due on 27th February 2025
  • Quarterly Roundups of Security Updates from IVANTI – next due on 3rd March 2025
  • Our monthly coverage of the ‘Patch Tuesday’ updates from MICROSOFT and several other major vendors – next due on 11th March 2025
  • Our quarterly coverage of the ‘Critical Patch Updates’ from ORACLE – next due on 15th April 2025

 

 

About AppCheck

AppCheck is a software security vendor based in the UK, offering a leading security scanning platform that automates the discovery of security flaws within organisations websites, applications, network, and cloud infrastructure. AppCheck are authorized by the Common Vulnerabilities and Exposures (CVE) Program as a CVE Numbering Authority (CNA).

 

Get started with Appcheck

No software to download or install.

Contact us or call us 0113 887 8380

About AppCheck

AppCheck is a software security vendor based in the UK, offering a leading security scanning platform that automates the discovery of security flaws within organisations websites, applications, network and cloud infrastructure. AppCheck are authorised by the Common Vulnerabilities and Exposures (CVE) Program as a CVE Numbering Authority (CNA)

No software to download or install.
Contact us or call us 0113 887 8380

Start your free trial

Your details
IP Addresses
URLs

Get in touch