CISA Includes Microsoft and Oracle Vulnerabilities in KEV Catalog

Published:

CISA Flags New Vulnerabilities: A Deep Dive into the Latest Cybersecurity Risks

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) recently added five new Common Vulnerabilities and Exposures (CVEs) to its Known Exploited Vulnerabilities (KEV) catalog. This catalog is a vital resource for organizations to understand the vulnerabilities actively being targeted by cybercriminals. The highlighted vulnerabilities affect major players in the tech world, including Microsoft, Apple, and Oracle.

Overview of the Newly Added CVEs

CISA’s update includes vulnerabilities with significant severity ratings, signaling imminent risks for users and organizations. Here’s a quick rundown:

  1. CVE-2022-48503: This is an 8.8-severity vulnerability in multiple Apple products that can lead to arbitrary code execution when processing web content. Apple has implemented enhanced bounds checks to address this issue.

  2. CVE-2025-33073: Rated at 8.8, this Microsoft Windows SMB Client vulnerability involves improper access control. Notably, Microsoft had categorized it as less likely to be exploited during its June Patch Tuesday.

  3. CVE-2025-61884: A 7.5-severity vulnerability in Oracle’s E-Business Suite allows for Server-Side Request Forgery (SSRF). Oracle issued an emergency patch shortly after the vulnerability was identified.

  4. CVE-2025-2746 and CVE-2025-2747: Both rated critically at 9.8, these vulnerabilities involve password authentication bypass in Kentico Xperience Staging Sync Server.

The Microsoft Vulnerability: CVE-2025-33073

Discovering security flaws is often a collaborative effort among researchers. CVE-2025-33073 was pinpointed by eight cybersecurity researchers, a testament to the collective effort in fortifying system security. Microsoft noted that exploiting this vulnerability could allow attackers to gain SYSTEM privileges. One exploit scenario involves tricking a victim into connecting to an attacker-controlled SMB server, thereby compromising the protocol.

Microsoft highlighted the potential for attackers to execute specially crafted scripts that could manipulate the victim machine into authenticating with the malicious server, resulting in elevated privileges.

Oracle E-Business Suite Under Attack: CVE-2025-61884 and CVE-2025-61882

The situation surrounding Oracle vulnerabilities raises alarms, particularly regarding CVE-2025-61884. It followed CISA’s previous addition of CVE-2025-61882 to the KEV database. The latter is a critical 9.8-rated remote code execution flaw that Cl0p ransomware group has actively exploited since at least August.

This group has engaged in a campaign targeting various organizations, leading to the purported theft of sensitive data from Oracle E-Business Suite environments. Noteworthy victims include major entities like Harvard University and American Airlines’ Envoy Air subsidiary. The seriousness of these attacks is underscored by the high volume of threat campaigns directed at executives through the exposure of sensitive data.

The Exploit Landscape and Threat Groups

The cybersecurity landscape isn’t just about detection; it’s also about understanding the methodologies employed by attackers. The Cl0p ransomware group, for instance, has demonstrated tactical prowess in exploiting Oracle vulnerabilities, employing a strategy that involves widespread extortion campaigns.

Additionally, another threat group known as Scattered LAPSUS$ Hunters claimed to have released proof-of-exploit code for CVE-2025-61882 before Oracle’s patch was even issued. This behavior indicates a rising trend where threat actors rush to release exploits in conjunction with vulnerabilities, potentially amplifying the damage caused by these security flaws.

A Call to Action for Organizations

Given the urgency conveyed through these CVEs, organizations relying on affected software must act swiftly. Installing patches and maintaining updated security measures are crucial steps to mitigate risks associated with these vulnerabilities. The cybersecurity field thrives on continuous vigilance and collaboration, making it vital for organizations to stay informed and responsive to new threats.

By assimilating detailed analyses of these vulnerabilities and understanding their implications, organizations can better navigate the complexities of their cybersecurity landscape, fostering a more secure digital environment.

Related articles

Recent articles

New Products