By using this site, you agree to the Privacy Policy and Terms of Use.
Accept
World of SoftwareWorld of SoftwareWorld of Software
  • News
  • Software
  • Mobile
  • Computing
  • Gaming
  • Videos
  • More
    • Gadget
    • Web Stories
    • Trending
    • Press Release
Search
  • Privacy
  • Terms
  • Advertise
  • Contact
Copyright © All Rights Reserved. World of Software.
Reading: CISA Adds NAKIVO Vulnerability to KEV Catalog Amid Active Exploitation
Share
Sign In
Notification Show More
Font ResizerAa
World of SoftwareWorld of Software
Font ResizerAa
  • Software
  • Mobile
  • Computing
  • Gadget
  • Gaming
  • Videos
Search
  • News
  • Software
  • Mobile
  • Computing
  • Gaming
  • Videos
  • More
    • Gadget
    • Web Stories
    • Trending
    • Press Release
Have an existing account? Sign In
Follow US
  • Privacy
  • Terms
  • Advertise
  • Contact
Copyright © All Rights Reserved. World of Software.
World of Software > Computing > CISA Adds NAKIVO Vulnerability to KEV Catalog Amid Active Exploitation
Computing

CISA Adds NAKIVO Vulnerability to KEV Catalog Amid Active Exploitation

News Room
Last updated: 2025/03/20 at 7:10 AM
News Room Published 20 March 2025
Share
SHARE

Mar 20, 2025Ravie LakshmananCybersecurity / Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a high-severity security flaw impacting NAKIVO Backup & Replication software to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation.

The vulnerability in question is CVE-2024-48248 (CVSS score: 8.6), an absolute path traversal bug that could allow an unauthenticated attacker to read files on the target host, including sensitive ones such as “/etc/shadow” via the endpoint “/c/router.” It affects all versions of the software prior to version 10.11.3.86570.

“NAKIVO Backup and Replication contains an absolute path traversal vulnerability that enables an attacker to read arbitrary files,” CISA said in an advisory.

Cybersecurity

Successful exploitation of the shortcoming could allow an adversary to read sensitive data, including configuration files, backups, and credentials, which could then act as a stepping stone for further compromises.

There are currently no details on how the vulnerability is being exploited in the wild, but the development comes after watchTowr Labs published a proof-of-concept (PoC) exploit towards the end of last month. The issue has been addressed as of November 2024 with version v11.0.0.88174.

The cybersecurity firm further noted that the unauthenticated arbitrary file read vulnerability could be weaponized to obtain all stored credentials utilized by the target NAKIVO solution and hosted on the database “product01.h2.db.”

Also added to the KEV catalog are two other flaws –

  • CVE-2025-1316 (CVSS score: 9.3) – Edimax IC-7100 IP camera contains an OS command injection vulnerability due to improper input sanitization that allows an attacker to achieve remote code execution via specially crafted requests (Unpatched due to the device reaching end-of-life)
  • CVE-2017-12637 (CVSS score: 7.5) – SAP NetWeaver Application Server (AS) Java contains a directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS that allows a remote attacker to read arbitrary files via a .. (dot dot) in the query string
Cybersecurity

Last week, Akamai revealed that CVE-2025-1316 is being weaponized by bad actors to target cameras with default credentials in order to deploy at least two different Mirai botnet variants since May 2024.

In light of active exploitation, Federal Civilian Executive Branch (FCEB) agencies are required to apply the necessary mitigations by April 9, 2025, to secure their networks.

Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.

Sign Up For Daily Newsletter

Be keep up! Get the latest breaking news delivered straight to your inbox.
By signing up, you agree to our Terms of Use and acknowledge the data practices in our Privacy Policy. You may unsubscribe at any time.
Share This Article
Facebook Twitter Email Print
Share
What do you think?
Love0
Sad0
Happy0
Sleepy0
Angry0
Dead0
Wink0
Previous Article Meta AI is coming to Meta chat apps in Europe, whether you want it or not
Next Article Fujifilm’s GFX100RF puts medium format guts in a compact fixed-lens camera
Leave a comment

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Stay Connected

248.1k Like
69.1k Follow
134k Pin
54.3k Follow

Latest News

WhatsApp delays ad rollout in the EU amid privacy concerns – 9to5Mac
News
nnunySvnsNwsGvngBk
News
Kuaishou sees revenue growth slow in Q2, Sora-like Kling generates over 10 million AI videos · TechNode
Computing
Man Proposed to His AI Chatbot Girlfriend Named Sol, Then Cried His ‘Eyes Out’ When She Said ‘Yes’
Software

You Might also Like

Computing

Kuaishou sees revenue growth slow in Q2, Sora-like Kling generates over 10 million AI videos · TechNode

1 Min Read
Computing

All Token Launches Should be Decentralized | HackerNoon

7 Min Read
Computing

Chinese lidar maker Hesai says it could turn profitable by year end · TechNode

2 Min Read
Computing

The Kill Switch: A Coder’s Act of Revenge | HackerNoon

7 Min Read
//

World of Software is your one-stop website for the latest tech news and updates, follow us now to get the news that matters to you.

Quick Link

  • Privacy Policy
  • Terms of use
  • Advertise
  • Contact

Topics

  • Computing
  • Software
  • Press Release
  • Trending

Sign Up for Our Newsletter

Subscribe to our newsletter to get our newest articles instantly!

World of SoftwareWorld of Software
Follow US
Copyright © All Rights Reserved. World of Software.
Welcome Back!

Sign in to your account

Lost your password?