Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

WatchGuard Patches Firebox Zero-Day Exploited in the Wild

Posted on December 22, 2025December 22, 2025 By CWS

WatchGuard has launched patches for a critical-severity vulnerability within the Firebox firewalls, warning that it has been exploited within the wild.

Tracked as CVE-2025-14733 (CVSS rating of 9.3), the zero-day is described as an out-of-bounds write challenge affecting the Fireware OS’s iked course of.

Profitable exploitation of the flaw, WatchGuard says, may enable distant, unauthenticated attackers to execute arbitrary code on susceptible units.

The Shadowserver Basis has reported detecting roughly 125,000 IP addresses related to WatchGuard firewalls affected by CVE-2025-14733, together with almost 40,000 positioned in the US.

“This vulnerability impacts each the cell person VPN with IKEv2 and the department workplace VPN utilizing IKEv2 when configured with a dynamic gateway peer,” WatchGuard’s advisory reads.

In line with the seller, even Firebox situations that had the flawed configuration deleted might be susceptible in the event that they nonetheless have a department workplace VPN to a static gateway peer configured.

“WatchGuard has noticed risk actors actively trying to use this vulnerability within the wild,” the corporate warns.

WatchGuard has supplied indicators-of-attack (IoAs) to assist defenders determine potential exploitation makes an attempt in opposition to susceptible Firebox home equipment.

The exploited Firebox vulnerability impacts Fireware OS variations 11.x, 12.x, and 2025.x, and has been resolved in variations 2025.1.4, 12.11.6, 12.5.15, and 12.3.1_Update4 (B728352). No patch can be launched for Fireware OS 11.x, which has reached end-of-life (EoL).Commercial. Scroll to proceed studying.

On Friday, the US cybersecurity company CISA added CVE-2025-14733 to its Recognized Exploited Vulnerabilities (KEV) catalog, urging federal businesses to handle it inside per week.

Per Binding Operational Directive (BOD) 22-01, federal businesses have three weeks to resolve bugs newly added to KEV, however the severity of the exploited Firebox vulnerability calls for expedited remediation, CISA suggests.

WatchGuard’s Firebox firewalls are designed to guard a corporation’s atmosphere from exterior threats, controlling all inbound and outbound community visitors.

Associated: Important WatchGuard Firebox Vulnerability Exploited in Assaults

Associated: HPE Patches Important Flaw in IT Infrastructure Administration Software program

Associated: CISA Warns of Exploited Flaw in Asus Replace Device

Associated: Gigabyte Rolls Out BIOS Updates to Take away Backdoor From Motherboards

Security Week News Tags:Exploited, Firebox, Patches, WatchGuard, Wild, ZeroDay

Post navigation

Previous Post: Multiple Exim Server Vulnerabilities Let Attackers Seize Control of the Server
Next Post: Ukrainian Nefilim Ransomware Affiliate Pleads Guilty in US

Related Posts

Russian APT Exploiting Mail Servers Against Government, Defense Organizations Security Week News
Is AI Use in the Workplace Out of Control? Security Week News
Logitech Confirms Data Breach Following Designation as Oracle Hack Victim Security Week News
Matters.AI Raises $6.25 Million to Safeguard Enterprise Data Security Week News
Hundreds of Thousands Affected by Auchan Data Breach Security Week News
High-Severity Flaws Patched in Chrome, Firefox Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Sleeping Bouncer Vulnerability Impacts Motherboards from Gigabyte, MSI, ASRock and ASUS
  • 54 Charged in US Over ATM Attacks Involving ‘Ploutus’ Malware
  • MacSync macOS Malware Distributed via Signed Swift Application
  • New Wonderland Android Malware with Bidirectional SMS-Stealing Capabilities Stealing OTPs
  • Hackers Exploiting .onmicrosoft.com Domains to Launch TOAD Scam Attack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Sleeping Bouncer Vulnerability Impacts Motherboards from Gigabyte, MSI, ASRock and ASUS
  • 54 Charged in US Over ATM Attacks Involving ‘Ploutus’ Malware
  • MacSync macOS Malware Distributed via Signed Swift Application
  • New Wonderland Android Malware with Bidirectional SMS-Stealing Capabilities Stealing OTPs
  • Hackers Exploiting .onmicrosoft.com Domains to Launch TOAD Scam Attack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark