Loading HuntDB...

Threat Intelligence Report

4 Vulnerabilities
Monday, April 28, 2025 Report ID: 139
Actions:

Executive Summary

The cybersecurity landscape on April 28, 2025, is marked by a series of critical vulnerabilities that have potential implications for a wide range of systems and platforms. One of the most concerning is the FastCGI heap overflow vulnerability (CVE-2025-23016), which threatens embedded devices. This vulnerability has reached a critical level due to the public release of a Proof-of-Concept (PoC) exploit, increasing the likelihood of malicious actors taking advantage.

In addition, two vulnerabilities in React Router (CVE-2025-43864 and CVE-2025-43865) have been identified, potentially exposing web applications to attack. Linux has also been found to have a critical flaw, where io_uring bypasses detection, revealing a significant blind spot in the system's security. The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about critical vulnerabilities in Planet Technology Products, and the Craft CMS Zero-Day vulnerability (CVE-2025-32432) is currently being exploited with the Metasploit module now public. Lastly, multiple vulnerabilities have been found in NETSCOUT's nGeniusONE, placing infrastructure visibility platforms at risk.

These findings underline the importance of immediate patching and updates to affected systems, along with a comprehensive review of security protocols and practices. It's crucial for organizations to keep abreast of these developments and to respond proactively to mitigate potential risks.

High Priority Threats

Critical Vulnerabilities

CVE-2025-23016

FastCGI fcgi2 (aka fcgi) 2.x through 2.4.4 has an integer overflow (and resultant heap-based buffer overflow) via crafted nameLen or …

CVSS: 9.3
CVE-2025-32432

Craft is a flexible, user-friendly CMS for creating custom digital experiences on the web and beyond. Starting from version 3.0.0-RC1 …

CVSS: 10.0

High Impact Threats

CVE-2025-43865

React Router is a router for React. In versions on the 7.0 branch prior to version 7.5.2, it's possible to …

CVSS: 8.2
CVE-2025-43864

React Router is a router for React. Starting in version 7.2.0 and prior to version 7.5.2, it is possible to …

CVSS: 7.5

Detailed Analysis

In today's security landscape, the most prominent vulnerabilities and threats revolve around infrastructure visibility platforms, embedded devices, web applications, Linux security, and specific technology products from Planet Technology and Craft CMS. One of the high-severity vulnerabilities discovered today was in NETSCOUT's nGeniusONE, an industry-leading infrastructure visibility platform. Multiple vulnerabilities were identified, exposing users to potential cyber attacks that could compromise their network's security and lead to unauthorized access, data breaches, or even network shutdown. Given the widespread use of nGeniusONE across multiple sectors, this vulnerability poses a significant security risk, underlining the importance of immediate patching or mitigation strategies. Another critical vulnerability identified today was a FastCGI heap overflow, tagged as CVE-2025-23016. This vulnerability mainly affects embedded devices and has the potential to let attackers execute arbitrary code, leading to full system compromise. The gravity of the threat has been heightened due to the public release of a proof-of-concept (PoC), making it easier for threat actors to exploit this vulnerability. Web applications are also under threat due to vulnerabilities in the React Router, marked as CVE-2025-43864 and CVE-2025-43865. These vulnerabilities can expose web applications to attacks, potentially leading to unauthorized access and the compromise of sensitive information. Web application developers and administrators are advised to update their React Router versions to the latest ones to rectify these vulnerabilities. In the Linux security sphere, a critical flaw has been discovered that allows io_uring to bypass detection systems. This flaw exposes a blind spot in Linux security and can be potentially exploited by malicious actors to execute attacks without detection. It is important for Linux administrators to address this vulnerability to ensure system integrity and security. The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about critical vulnerabilities present in a range of Planet Technology products. These vulnerabilities can be exploited by threat actors to compromise the network infrastructure of organisations using these products. It's crucial for users of Planet Technology products to apply the recommended patches and updates to mitigate these vulnerabilities. Finally, a zero-day vulnerability in Craft CMS, CVE-2025-32432, is being actively exploited. A Metasploit module for this vulnerability has been made public, increasing the likelihood of widespread attacks. Given the gravity of this threat, users of Craft CMS should take immediate action to secure their systems. In conclusion, today's critical security findings highlight the importance of proactive security measures, timely patching, and the use of updated software versions to mitigate the risk of these high-severity vulnerabilities. The dynamic nature of the security landscape requires constant vigilance and immediate response to vulnerabilities and threats.

Related Vulnerabilities

CRITICAL CVSS: 9.3

Description:

FastCGI fcgi2 (aka fcgi) 2.x through 2.4.4 has an integer overflow (and resultant heap-based buffer overflow) via crafted nameLen or valueLen values in data to the IPC socket. This occurs in ReadParams in fcgiapp.c.

Affected Products
  • FastCGI fcgi
Exploitation Risk
EPSS: 0.0%

Probability of exploitation in next 30 days

CRITICAL CVSS: 10.0

Description:

Craft is a flexible, user-friendly CMS for creating custom digital experiences on the web and beyond. Starting from version 3.0.0-RC1 to before 3.9.15, 4.0.0-RC1 to before 4.14.15, and 5.0.0-RC1 to before 5.6.17, Craft is vulnerable to remote code execution. This is a high-impact, low-complexity attack vector. This issue has been patched in versions 3.9.15, 4.14.15, and 5.6.17, and is an additional fix for CVE-2023-41892.

Affected Products
  • craftcms cms
HIGH CVSS: 8.2

Description:

React Router is a router for React. In versions on the 7.0 branch prior to version 7.5.2, it's possible to modify pre-rendered data by adding a header to the request. This allows to completely spoof its contents and modify all the values ​​of the data object passed to the HTML. This issue has been patched in version 7.5.2.

Affected Products
  • remix-run react-router
HIGH CVSS: 7.5

Description:

React Router is a router for React. Starting in version 7.2.0 and prior to version 7.5.2, it is possible to force an application to switch to SPA mode by adding a header to the request. If the application uses SSR and is forced to switch to SPA, this causes an error that completely corrupts the page. If a cache system is in place, this allows the response containing the error to be cached, resulting in a cache poisoning that strongly impacts the availability of the application. This issue has been patched in version 7.5.2.

Affected Products
  • remix-run react-router
Generated: April 28, 2025 06:00
Copied to clipboard!