SonicWall has disclosed an actively exploited zero-day vulnerability, CVE-2025-40602, affecting its SMA 100 and 1000 series secure access appliances. While rated with a medium CVSS score on its own, this local privilege escalation (LPE) flaw is being chained with a previously patched, critical-rated vulnerability, CVE-2025-23006. This exploit chain allows a remote, unauthenticated attacker to gain full root-level control of a vulnerable appliance. The active, in-the-wild exploitation of this attack chain presents a severe risk to organizations relying on these devices for secure remote access, necessitating immediate patching.
The attack relies on combining two separate vulnerabilities to achieve a full system compromise:
root.By chaining these two exploits, a remote attacker can bypass all authentication and gain complete control over the SonicWall SMA appliance.
The vulnerability chain affects the following SonicWall products:
Administrators of these devices are urged to review SonicWall's security advisories and apply the necessary patches.
This exploit chain is confirmed to be actively exploited in the wild. Threat actors are scanning for and attacking unpatched devices. The goal of these attacks is to compromise the secure access appliance, which can then be used to pivot into the internal corporate network, intercept traffic, or steal credentials.
The impact of a successful exploit is critical:
| Type | Value | Description |
|---|---|---|
log_source |
SonicWall SMA Appliance Logs |
Look for logs related to exploitation of CVE-2025-23006, followed by unusual processes running as root. |
url_pattern |
/cgi-bin/ |
The Appliance Management Console (AMC) is the target. Monitor for anomalous requests to CGI scripts. |
process_name |
sshd |
Attackers may spawn a reverse shell or an unauthorized SSH daemon for persistent access. |
nobody user that then escalate to root.Applying the patches for both CVE-2025-40602 and CVE-2025-23006 is the only way to break the exploit chain and secure the appliance.
Mapped D3FEND Techniques:
Restricting access to the appliance's management console from the internet would prevent remote exploitation of the initial access vulnerability.
Mapped D3FEND Techniques:
Due to the active exploitation of this chained vulnerability, immediate patching is critical. This is not a routine update; it is an emergency response action. Administrators must apply the patches for BOTH CVE-2025-40602 and the older CVE-2025-23006. Any appliance missing either patch remains vulnerable to the full exploit chain. Organizations should use automated scanners and asset inventories to confirm all SMA 100/1000 series appliances are identified and their patch status is verified. The patching process should be executed in an emergency change window. Post-patch, administrators must verify the new firmware version is running correctly. This incident reinforces that patching must be comprehensive; failing to apply the patch for the older CVE-2025-23006 left the door open for this new attack.
As a defense-in-depth measure, access to the SonicWall SMA's Appliance Management Console (AMC) should be heavily restricted. The AMC should never be exposed to the public internet. Instead, it should be placed behind a separate firewall and only be accessible from a dedicated, secure management VLAN or specific IP addresses. By implementing strict inbound traffic filtering, an organization can prevent an external attacker from ever reaching the vulnerable interface needed to exploit CVE-2025-23006, the first step in the attack chain. This architectural control provides a powerful layer of protection that is effective even if a patch is missed, turning a remote exploit into a local one that is much harder for an external adversary to leverage.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats