CISA Adds Four Critical Vulnerabilities to Known Exploited Vulnerabilities Catalog Amid Active Exploitation

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently expanded its Known Exploited Vulnerabilities (KEV) catalog by incorporating four critical security flaws, each identified as actively exploited in the wild. This proactive measure underscores the agency’s commitment to fortifying national cybersecurity defenses against emerging threats.

Detailed Overview of the Newly Added Vulnerabilities:

1. CVE-2014-3931 (CVSS Score: 9.8): This buffer overflow vulnerability resides in the Multi-Router Looking Glass (MRLG) software. Exploitation could enable remote attackers to execute arbitrary code, leading to unauthorized memory manipulation and potential system compromise.

2. CVE-2016-10033 (CVSS Score: 9.8): Found within PHPMailer, a widely used email-sending library for PHP applications, this command injection flaw allows attackers to execute arbitrary commands within the application’s context. Such exploitation can result in unauthorized actions or denial-of-service conditions.

3. CVE-2019-5418 (CVSS Score: 7.5): This path traversal vulnerability affects Ruby on Rails’ Action View component. Attackers can exploit it to access arbitrary files on the server, potentially exposing sensitive information and compromising data confidentiality.

4. CVE-2019-9621 (CVSS Score: 7.5): Present in the Zimbra Collaboration Suite, this Server-Side Request Forgery (SSRF) vulnerability can be leveraged to gain unauthorized access to internal resources. Exploitation may lead to remote code execution, posing significant risks to system integrity.

While specific details regarding the exploitation of the first three vulnerabilities remain scarce, CVE-2019-9621 has been actively exploited. In September 2023, cybersecurity firm Trend Micro attributed the abuse of this vulnerability to a China-linked threat actor known as Earth Lusca. The group reportedly utilized the flaw to deploy web shells and Cobalt Strike, tools commonly used for persistent access and lateral movement within compromised networks.

Implications for Federal Agencies and Organizations:

In response to these active threats, CISA has mandated that Federal Civilian Executive Branch (FCEB) agencies implement the necessary updates by July 28, 2025. This directive aims to mitigate potential risks and enhance the security posture of federal networks.

CISA’s KEV catalog serves as a dynamic repository of vulnerabilities that have been confirmed as exploited in real-world scenarios. By maintaining and updating this catalog, CISA provides organizations with actionable intelligence, enabling them to prioritize and address the most pressing security issues.

Technical Insights into Citrix Bleed 2 (CVE-2025-5777):

In parallel developments, cybersecurity research entities watchTowr Labs and Horizon3.ai have released in-depth analyses of a critical vulnerability in Citrix NetScaler ADC, designated as CVE-2025-5777 and colloquially referred to as Citrix Bleed 2. This flaw has been observed under active exploitation, raising concerns within the cybersecurity community.

Benjamin Harris, CEO of watchTowr, highlighted the severity of the situation, stating, We’re seeing active exploitation of both CVE-2025-5777 and CVE-2025-6543 in the wild. He elaborated that attackers are leveraging this vulnerability to read sensitive information, including credentials and valid Citrix session tokens, by exploiting memory leaks within the system.

The vulnerability is exploited by sending a specially crafted login request to the /p/u/doAuthentication.do endpoint. This manipulation causes the endpoint to reflect user-supplied input in its response, irrespective of authentication success or failure. Horizon3.ai’s analysis indicates that such crafted HTTP requests can leak approximately 127 bytes of data, potentially exposing session tokens and other critical information.

The root cause of this vulnerability lies in the improper use of the `snprintf` function with the %.s format string. This misconfiguration allows attackers to extract uninitialized stack data, which, when repeatedly exploited, can yield valuable information for further attacks.

Recommendations for Mitigation:

Given the active exploitation of these vulnerabilities, it is imperative for organizations to take immediate action:

– Patch Management: Ensure that all systems are updated with the latest security patches provided by vendors.

– Vulnerability Assessment: Conduct comprehensive scans to identify and remediate vulnerabilities within your infrastructure.

– Access Controls: Review and strengthen access controls to limit potential exploitation vectors.

– Monitoring and Detection: Implement robust monitoring solutions to detect and respond to suspicious activities promptly.

By proactively addressing these vulnerabilities, organizations can significantly reduce their exposure to cyber threats and enhance their overall security resilience.