On November 12, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) updated its Known Exploited Vulnerabilities (KEV) catalog, adding three vulnerabilities that are confirmed to be under active exploitation by threat actors. The advisory mandates that Federal Civilian Executive Branch (FCEB) agencies patch these flaws to protect federal networks. The newly added vulnerabilities affect widely used products from Microsoft, WatchGuard, and Gladinet, posing a significant risk to organizations globally. The flaws include an out-of-bounds write in WatchGuard Firebox appliances (CVE-2025-9242) and an access control bypass in Gladinet Triofox (CVE-2025-12480). CISA's alert serves as a critical warning for all organizations to prioritize patching these vulnerabilities immediately.
The advisory highlights three distinct vulnerabilities now confirmed as exploited in the wild:
CVE-2025-9242 - WatchGuard Firebox Out-of-Bounds Write Vulnerability:
CVE-2025-12480 - Gladinet Triofox Improper Access Control Vulnerability:
CVE-2025-62215 - Microsoft Windows Kernel Privilege Escalation Vulnerability:
All three vulnerabilities are listed in the KEV catalog because CISA has reliable evidence of active exploitation. Threat actors are actively targeting these flaws in real-world attacks. Under Binding Operational Directive (BOD) 22-01, FCEB agencies must remediate these vulnerabilities by December 3, 2025. This deadline should be considered a strong recommendation for all public and private sector organizations.
The active exploitation of these flaws demonstrates that threat actors are targeting both network edge devices and data access solutions to breach organizations.
Network Traffic Analysis.Applying vendor patches is the most critical step to remediate known exploited vulnerabilities.
Mapped D3FEND Techniques:
Restrict access to the management interfaces of network appliances like WatchGuard Firebox from the internet.
Mapped D3FEND Techniques:
The inclusion of CVE-2025-9242 and CVE-2025-12480 in the CISA KEV catalog means these are not theoretical risks; they are being actively used in attacks. The primary and most urgent countermeasure is to apply the patches provided by WatchGuard and Gladinet. Organizations must treat this as an emergency. Use asset management and vulnerability scanning tools to identify every instance of a WatchGuard Firebox and Gladinet Triofox deployment in your environment. Prioritize patching internet-facing systems immediately, followed by internal systems. This action directly removes the vulnerability and is the only way to fully protect against these specific, known attack vectors.
Given that both WatchGuard Firebox and Gladinet Triofox are often internet-facing, organizations need continuous visibility into their external attack surface. Implement a continuous external vulnerability scanning or Attack Surface Management (ASM) solution. This will automatically discover and test internet-exposed assets for vulnerabilities like CVE-2025-9242 and CVE-2025-12480. An ASM platform can provide rapid alerts on newly discovered, vulnerable systems, enabling security teams to respond before attackers can exploit them. This proactive discovery is essential for organizations that may have unknown or 'shadow IT' deployments of these products.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats