Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

CISA Adds Two N-able N-central Flaws to Known Exploited Vulnerabilities Catalog

Posted on August 14, 2025August 14, 2025 By CWS

Aug 14, 2025Ravie LakshmananVulnerability / Community Safety
The U.S. Cybersecurity and Infrastructure Safety Company (CISA) on Wednesday added two safety flaws impacting N-able N-central to its Identified Exploited Vulnerabilities (KEV) catalog, citing proof of energetic exploitation.
N-able N-central is a Distant Monitoring and Administration (RMM) platform designed for Managed Service Suppliers (MSPs), permitting prospects to effectively handle and safe their shoppers’ Home windows, Apple, and Linux endpoints from a single, unified platform.
The vulnerabilities in query are listed under –

CVE-2025-8875 (CVSS rating: N/A) – An insecure deserialization vulnerability that would result in command execution
CVE-2025-8876 (CVSS rating: N/A) – A command injection vulnerability through improper sanitization of person enter

Each shortcomings have been addressed in N-central variations 2025.3.1 and 2024.6 HF2 launched on August 13, 2025. N-able can also be urging prospects to ensure that multi-factor authentication (MFA) is enabled, notably for admin accounts.

“These vulnerabilities require authentication to take advantage of,” N-able stated in an alert. “Nonetheless, there’s a potential threat to the safety of your N-central atmosphere, if unpatched. You will need to improve your on-premises N-central to 2025.3.1.”
It is at the moment not identified how the vulnerabilities are being exploited in real-world assaults, in what context, and what’s the scale of such efforts. The Hacker Information has reached out to N-able for remark, and we are going to replace the story if we hear again.
In gentle of energetic exploitation, Federal Civilian Govt Department (FCEB) companies are advisable to use the required fixes by August 20, 2025, to safe their networks.
The event comes a day after CISA positioned two-year-old safety flaws affecting Microsoft Web Explorer and Workplace within the KEV catalog –

CVE-2013-3893 (CVSS rating: 8.8) – A reminiscence corruption vulnerability in Microsoft Web Explorer that enables for distant code execution
CVE-2007-0671 (CVSS rating: 8.8) – A distant code execution vulnerability in Microsoft Workplace Excel that may be exploited when a specifically crafted Excel file is opened to attain distant code execution

FCEB companies have time until September 9, 2025, to replace to the most recent variations, or discontinue their use if the product has reached end-of-life (EoL) standing, as is the case with Web Explorer.

The Hacker News Tags:Adds, Catalog, CISA, Exploited, Flaws, Nable, Ncentral, Vulnerabilities

Post navigation

Previous Post: Microsoft Exchange Server Vulnerabilities Let Attackers Spoof and Tamper Over Network
Next Post: What Is Out-of-Bounds Read and Write Vulnerability?

Related Posts

Gold Melody IAB Exploits Exposed ASP.NET Machine Keys for Unauthorized Access to Targets The Hacker News
Iran’s State TV Hijacked Mid-Broadcast Amid Geopolitical Tensions; $90M Stolen in Crypto Heist The Hacker News
New EDDIESTEALER Malware Bypasses Chrome’s App-Bound Encryption to Steal Browser Data The Hacker News
RubyGems, PyPI Hit by Malicious Packages Stealing Credentials, Crypto, Forcing Security Changes The Hacker News
APT28 Uses Signal Chat to Deploy BEARDSHELL Malware and COVENANT in Ukraine The Hacker News
Google Adds Multi-Layered Defenses to Secure GenAI from Prompt Injection Attacks The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Hackers Using Dedicated Phishlet to Launch FIDO Authentication Downgrade Attacks
  • Have You Turned Off Your Virtual Oven?
  • ‘MadeYouReset’ HTTP2 Vulnerability Enables Massive DDoS Attacks
  • Simple Steps for Attack Surface Reduction
  • Passkey Login Bypassed via WebAuthn Process Manipulation

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Hackers Using Dedicated Phishlet to Launch FIDO Authentication Downgrade Attacks
  • Have You Turned Off Your Virtual Oven?
  • ‘MadeYouReset’ HTTP2 Vulnerability Enables Massive DDoS Attacks
  • Simple Steps for Attack Surface Reduction
  • Passkey Login Bypassed via WebAuthn Process Manipulation

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News