SonicWall has issued a critical alert concerning multiple vulnerabilities discovered in its NetExtender Windows client.
These vulnerabilities, identified via several Common Vulnerabilities and Exposures (CVEs), could allow malicious actors to exploit privilege management flaws, trigger local privilege escalation, or manipulate file paths.
Users are urged to update their software immediately to mitigate potential risks.
CVE ID | Description | CVSS Score | CWE |
CVE-2025-23008 | Improper privilege management vulnerability allowing low-privileged attackers to modify configuration settings. | 7.2 | CWE-250: Execution with Unnecessary Privileges |
CVE-2025-23009 | Local privilege escalation vulnerability enabling arbitrary file deletion by attackers. | 5.9 | CWE-250: Execution with Unnecessary Privileges |
CVE-2025-23010 | Improper link resolution vulnerability allowing manipulation of file paths before file access. | 6.5 | CWE-59: Improper Link Resolution Before File Access |
1. CVE-2025-23008
An improper privilege management vulnerability was identified in SonicWall NetExtender Windows clients (32-bit and 64-bit). This flaw permits low-privileged attackers to access and alter configurations, potentially compromising system security.
2. CVE-2025-23009
This vulnerability allows attackers to perform local privilege escalation, triggering arbitrary file deletion in affected NetExtender versions. Exploitation requires local access and low complexity.
3. CVE-2025-23010
An improper link resolution vulnerability enables attackers to manipulate file paths before access, potentially causing system disruption.
Affected Products
Product | Version(s) Affected | Fixed Version(s) |
NetExtender Windows (32/64 bit) | Version 10.3.1 and earlier | Version 10.3.2 and higher |
SonicWall strongly advises users to upgrade their NetExtender Windows client to version 10.3.2 or higher to address these vulnerabilities. The company has confirmed that no evidence of exploitation in the wild has been observed.
To ensure the security of your systems, follow these steps:
By acting promptly, users can mitigate risks and ensure their systems remain secure against these vulnerabilities.
Find this News Interesting! Follow us on Google News, LinkedIn, & X to Get Instant Updates!
Verizon Business's 2025 Data Breach Investigations Report (DBIR), released on April 24, 2025, paints a…
A recent cyber espionage campaign by the notorious Lazarus Advanced Persistent Threat (APT) group, tracked…
In a alarming cybersecurity breach uncovered by Cisco Talos in 2023, a critical infrastructure enterprise…
In a startling revelation from Microsoft Threat Intelligence, threat actors are increasingly targeting unsecured Kubernetes…
A recently uncovered cyberattack campaign has brought steganography back into the spotlight, showcasing the creative…
Threat actors exploited a zero-day vulnerability in Ivanti Connect Secure, identified as CVE-2025-0282, to deploy…