CISA Adds Four New Vulnerabilities to KEV Catalog, Urges Immediate Action

Listen to this Post

2025-02-05

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently updated its Known Exploited Vulnerabilities (KEV) catalog with four additional security flaws, signaling active exploitation in real-world environments. These vulnerabilities span multiple software products, some of which have already been patched, yet they remain critical to address. As part of ongoing efforts to protect federal agencies and other organizations, CISA is urging immediate remediation before the approaching deadline.

the Vulnerabilities

1. CVE-2024-45195 (Apache OFBiz)

– CVSS score: 7.5/9.8

  • Description: A forced browsing vulnerability in Apache OFBiz that allows attackers to gain unauthorized access and execute arbitrary code on affected servers.

– Fix: September 2024

2. CVE-2024-29059 (Microsoft .NET Framework)

– CVSS score: 7.5

  • Description: An information disclosure vulnerability that could expose ObjRef URI, potentially leading to remote code execution.

– Fix: March 2024

3. CVE-2018-9276 (Paessler PRTG Network Monitor)

– CVSS score: 7.2

  • Description: A command injection vulnerability in PRTG that allows attackers with administrative privileges to execute commands through the PRTG System Administrator web console.

– Fix: April 2018

4. CVE-2018-19410 (Paessler PRTG Network Monitor)

– CVSS score: 9.8

  • Description: A local file inclusion vulnerability in PRTG that enables unauthenticated attackers to create users with read-write privileges.

– Fix: April 2018

Despite being patched in past updates, these vulnerabilities remain critical, and their potential exploitation in active attacks underscores the importance of updating systems immediately. CISA has set a deadline of February 25, 2025, for all Federal Civilian Executive Branch (FCEB) agencies to apply the necessary fixes to protect against these threats.

What Undercode Says:

The recent addition of these vulnerabilities to the

What’s particularly concerning about these vulnerabilities, especially those affecting Apache OFBiz and Microsoft .NET Framework, is their potential to enable remote code execution. Attackers can exploit these vulnerabilities to gain unauthorized access to systems, steal sensitive data, or further compromise networks. For attackers, such vulnerabilities serve as a gateway into larger environments, where they can escalate their privileges or move laterally through an organization’s infrastructure.

The issue with Paessler PRTG Network Monitor vulnerabilities is equally troubling, particularly the CVE-2018-19410 flaw. The ability for unauthenticated attackers to create users with read-write privileges on the system could lead to significant compromise of critical network monitoring systems, which are often integral to a company’s cybersecurity posture. Such an attack could give bad actors unchecked access to monitor traffic, exfiltrate sensitive information, or disable important detection mechanisms.

What’s also interesting here is the timing of the vulnerabilities’ disclosure. While they have been patched, their active exploitation in real-world scenarios reflects the broader problem in cybersecurity: systems that are no longer updated, either due to neglect, oversight, or budget constraints, remain vulnerable for far too long. Even vulnerabilities fixed years ago (like those affecting Paessler PRTG in 2018) can still pose a major risk, especially in large networks with legacy systems that don’t get regular updates.

For organizations outside of the FCEB sphere, this is a crucial reminder to revisit their vulnerability management processes. The CISA’s emphasis on these vulnerabilities — and their active exploitation — makes it clear that no flaw should be ignored, regardless of when the fix was issued. Vulnerability management isn’t just about patching; it’s about consistent monitoring and ensuring all systems are up-to-date. For those using the affected software, applying these patches immediately is critical, as the potential impact of a breach can be catastrophic, from data loss to full system compromise.

Another point of interest is the CVSS scores assigned to these vulnerabilities. With CVSS scores ranging from 7.2 to 9.8, these vulnerabilities fall into the high to critical severity categories, underlining their potential to cause serious harm. The higher the CVSS score, the more dangerous the vulnerability is considered in terms of impact and exploitability.

This also ties back into the growing need for proactive threat hunting and real-time response capabilities. While patching is essential, cybersecurity defenses can’t rely solely on reactive measures. The fact that these vulnerabilities were actively exploited before their inclusion in the KEV catalog suggests that attackers often target known weaknesses, sometimes well before patches are widely applied. Hence, organizations must also focus on detecting and mitigating exploits in real time — through threat intelligence, security monitoring, and incident response planning.

In conclusion, while patches and updates remain a critical part of a strong cybersecurity strategy, the inclusion of these vulnerabilities in the KEV catalog serves as a stark reminder that active and persistent efforts are needed to secure systems against known exploits. Cybersecurity is not just about applying fixes when vulnerabilities are discovered, but about ensuring a continuous, forward-thinking approach that anticipates emerging threats and addresses existing ones before they are exploited.

References:

Reported By: https://thehackernews.com/2025/02/cisa-adds-four-actively-exploited.html
https://www.instagram.com
Wikipedia: https://www.wikipedia.org
Undercode AI: https://ai.undercodetesting.com

Image Source:

OpenAI: https://craiyon.com
Undercode AI DI v2: https://ai.undercode.helpFeatured Image