【Vulnerability Alert】CISA has added 5 vulnerabilities known to be exploited by hackers to the KEV catalog (2025/11/10–2025/11/16)
Source: Ministry of education information & communication security contingency platform
"" "" ""
| Publication Number | TACERT-ANA-2025111810111717 | Publication Time | 2025/11/18 10:31 |
| Incident Type | ANA-Vulnerability Alert | Discovery Time | 2025/11/18 10:31 |
| Impact Level | Low | ||
| [Subject] 【Vulnerability Alert】CISA has added 5 vulnerabilities known to be exploited by hackers to the KEV catalog (2025/11/10–2025/11/16) |
|||
|
[Content] 【Whether it has been exploited by ransomware: Unknown】Samsung mobile devices contain an out-of-bounds write vulnerability in libimagecodec.quram.so. This vulnerability may allow a remote attacker to execute arbitrary code. 【CVE-2025-12480】Gladinet Triofox Improper Access Control Vulnerability (CVSS v3.1: 9.1) 【Whether it has been exploited by ransomware: Unknown】Gladinet Triofox contains an improper access control vulnerability that allows access to the initial setup page even after configuration is completed. 【CVE-2025-62215】Microsoft Windows Race Condition Vulnerability (CVSS v3.1: 7.0) 【Whether it has been exploited by ransomware: Unknown】Microsoft Windows kernel contains a race condition vulnerability that allows a low-privileged local attacker to escalate privileges. Successful exploitation could grant the attacker SYSTEM-level access. 【CVE-2025-9242】WatchGuard Firebox Out-of-Bounds Write Vulnerability (CVSS v3.1: 9.8) 【Whether it has been exploited by ransomware: Unknown】The iked process in the WatchGuard Firebox operating system contains an out-of-bounds write vulnerability, which may allow an unauthenticated remote attacker to execute arbitrary code. 【CVE-2025-64446】Fortinet FortiWeb Path Traversal Vulnerability (CVSS v3.1: 9.8) 【Whether it has been exploited by ransomware: Unknown】Fortinet FortiWeb contains a relative path traversal vulnerability. An unauthenticated attacker can execute administrative commands on the system via specially crafted HTTP or HTTPS requests. |
|||
|
[Affected Platform] https://security.samsungmobile.com/securityUpdate.smsb 【CVE-2025-12480】TrioFox versions up to and including 16.7.10368.56560 【CVE-2025-62215】Please refer to the affected versions listed by the vendor: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62215 【CVE-2025-9242】Please refer to the affected versions listed by the vendor: https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2025-00015 【CVE-2025-64446】Please refer to the affected versions listed by the vendor: https://fortiguard.fortinet.com/psirt/FG-IR-25-910 |
|||
|
[Recommended Actions] https://security.samsungmobile.com/securityUpdate.smsb 【CVE-2025-12480】Update the corresponding product to the following version (or later): versions later than TrioFox 16.7.10368.56560 【CVE-2025-62215】The vendor has released security updates to address this vulnerability. Please update to the corresponding version: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62215 【CVE-2025-9242】The vendor has released security updates to address this vulnerability. Please update to the corresponding version: https://www.watchguard.com/wgrd-psirt/advisory/wgsa-2025-00015 【CVE-2025-64446】The vendor has released security updates to address this vulnerability. Please update to the corresponding version: https://fortiguard.fortinet.com/psirt/FG-IR-25-910 |
|||
| [Reference] |
|||
If you have questions or suggestions regarding this notification, please feel free to contact us.
Ministry of education information & communication security contingency platform
Website: https://info.cert.tanet.edu.tw/
Phone: +886-7-5250211
Internet Phone: 98400000
E-Mail: service@cert.tanet.edu.tw





