Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

ASUS MyASUS Flaw Lets Hackers Escalate to SYSTEM-Level Access

Posted on November 26, 2025November 26, 2025 By CWS

ASUS has disclosed a excessive safety vulnerability in its MyASUS utility that would enable native attackers to escalate their privileges to SYSTEM-level entry on affected Home windows units.

The flaw, tracked as CVE-2025-59373, carries a high-severity CVSS 4.0 rating of 8.5, indicating a major danger to thousands and thousands of ASUS laptop customers worldwide.

Vulnerability Overview

The safety flaw resides within the ASUS System Management Interface Service, a core element of the MyASUS utility that manages {hardware} settings and system utilities on ASUS private computer systems.

The vulnerability allows attackers with low-level native entry to escalate their privileges to SYSTEM-level, granting them full management over the affected machine.

CVE IDAffected ProductImpactCVSS 4.0 ScoreExploit PrerequisitesCVE-2025-59373ASUS System Management Interface Service (MyASUS)Privilege Escalation to SYSTEM8.5 (Excessive)Native entry with low privileges

With SYSTEM-level entry, risk actors can execute arbitrary code, set up malware, entry delicate knowledge, modify system configurations, and doubtlessly transfer laterally throughout enterprise networks.

This makes the vulnerability notably harmful in company environments the place a single compromised endpoint might result in broader community intrusion.

The vulnerability requires native entry to use, that means an attacker should have already got some degree of entry to the goal system.

Nevertheless, the assault complexity is low, requires no consumer interplay, and solely minimal privileges are wanted to set off the exploit.

The potential affect spans excessive confidentiality, integrity, and availability considerations, although the scope stays unchanged past the susceptible element.

The vulnerability impacts all ASUS private computer systems working the MyASUS utility, together with desktops, laptops, NUC programs, and All-in-One PCs. ASUS has launched patched variations to handle the problem.

Customers ought to replace to the next mounted variations instantly:

ASUS System Management Interface 3.1.48.0 for x64 programs

ASUS System Management Interface 4.2.48.0 for ARM-based units

To confirm the present put in model, customers can navigate to MyASUS, then choose Settings and click on About to view the model info.

ASUS urges all customers to use the safety replace as quickly as doable. The replace might be obtained by way of Home windows Replace, which can mechanically ship the patch to eligible programs.

Organizations working ASUS units throughout their networks ought to prioritize deploying this patch given its excessive severity ranking and the potential for privilege-escalation assaults.

Safety groups must also monitor programs for any suspicious exercise that would point out exploitation makes an attempt.

Observe us on Google Information, LinkedIn, and X for day by day cybersecurity updates. Contact us to function your tales.

Cyber Security News Tags:Access, ASUS, Escalate, Flaw, Hackers, Lets, MyASUS, SYSTEMLevel

Post navigation

Previous Post: FBI Reports $262M in ATO Fraud as Researchers Cite Growing AI Phishing and Holiday Scams
Next Post: Microsoft Teams Introduces New Feature to Boost Performance and Startup Speed

Related Posts

TP-Link Network Video Recorder Vulnerability Let Attackers Execute Arbitrary Commands Cyber Security News
Microsoft Teams Issue Blocks Users From Opening Embedded Office Documents Cyber Security News
Red Hat Breach Exposes 5000+ High Profile Enterprise Customers at Risk Cyber Security News
Massive Hacking Operation WrtHug Compromises Thousands of ASUS Routers Worldwide Cyber Security News
Cisco Identity Services Engine Vulnerability Allows Attackers to Restart ISE unexpectedly Cyber Security News
GhostBat RAT Android Malware With Fake RTO Apps Steals Targeting Indian Users to Steal Banking Data Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Asahi Data Breach Impacts 2 Million Individuals
  • Microsoft to Block Unauthorized Scripts in Entra ID Logins with 2026 CSP Update
  • Qilin RaaS Exposed 1 Million Files and 2 TB of Data Linked to Korean MSP Breach
  • Dead Man’s Switch – Widespread npm Supply Chain Attack Driving Malware Attacks
  • Free WormGPT Variant Leveraging DeepSeek, Gemini, and Kimi-K2 AI Models

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Asahi Data Breach Impacts 2 Million Individuals
  • Microsoft to Block Unauthorized Scripts in Entra ID Logins with 2026 CSP Update
  • Qilin RaaS Exposed 1 Million Files and 2 TB of Data Linked to Korean MSP Breach
  • Dead Man’s Switch – Widespread npm Supply Chain Attack Driving Malware Attacks
  • Free WormGPT Variant Leveraging DeepSeek, Gemini, and Kimi-K2 AI Models

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark