Cyber Security News

SonicWall Patches Multiple Vulnerabilities in NetExtender Windows Client

SonicWall has issued a critical alert concerning multiple vulnerabilities discovered in its NetExtender Windows client.

These vulnerabilities, identified via several Common Vulnerabilities and Exposures (CVEs), could allow malicious actors to exploit privilege management flaws, trigger local privilege escalation, or manipulate file paths.

Users are urged to update their software immediately to mitigate potential risks.

Overview of Vulnerabilities

CVE IDDescriptionCVSS ScoreCWE
CVE-2025-23008Improper privilege management vulnerability allowing low-privileged attackers to modify configuration settings.7.2CWE-250: Execution with Unnecessary Privileges
CVE-2025-23009Local privilege escalation vulnerability enabling arbitrary file deletion by attackers.5.9CWE-250: Execution with Unnecessary Privileges
CVE-2025-23010Improper link resolution vulnerability allowing manipulation of file paths before file access.6.5CWE-59: Improper Link Resolution Before File Access

Detailed Information

1. CVE-2025-23008

An improper privilege management vulnerability was identified in SonicWall NetExtender Windows clients (32-bit and 64-bit). This flaw permits low-privileged attackers to access and alter configurations, potentially compromising system security.

  • CVSS Score: 7.2
  • Impact: High (Confidentiality, Integrity, and Availability at risk)

2. CVE-2025-23009

This vulnerability allows attackers to perform local privilege escalation, triggering arbitrary file deletion in affected NetExtender versions. Exploitation requires local access and low complexity.

  • CVSS Score: 5.9
  • Impact: High (Integrity at risk)

3. CVE-2025-23010

An improper link resolution vulnerability enables attackers to manipulate file paths before access, potentially causing system disruption.

  • CVSS Score: 6.5
  • Impact: High (Availability at risk)

Affected Products

ProductVersion(s) AffectedFixed Version(s)
NetExtender Windows (32/64 bit)Version 10.3.1 and earlierVersion 10.3.2 and higher

SonicWall strongly advises users to upgrade their NetExtender Windows client to version 10.3.2 or higher to address these vulnerabilities. The company has confirmed that no evidence of exploitation in the wild has been observed.

To ensure the security of your systems, follow these steps:

  1. Download the latest patched version of SonicWall NetExtender from the official website.
  2. Implement regular patch management practices to prevent exploitation of known vulnerabilities.
  3. Monitor for unusual activity in your systems as a precautionary measure.

By acting promptly, users can mitigate risks and ensure their systems remain secure against these vulnerabilities.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Verizon DBIR Report: Small Businesses Identified as Key Targets in Ransomware Attacks

Verizon Business's 2025 Data Breach Investigations Report (DBIR), released on April 24, 2025, paints a…

2 hours ago

Lazarus APT Targets Organizations by Exploiting One-Day Vulnerabilities

A recent cyber espionage campaign by the notorious Lazarus Advanced Persistent Threat (APT) group, tracked…

3 hours ago

ToyMaker Hackers Compromise Numerous Hosts via SSH and File Transfer Tools

In a alarming cybersecurity breach uncovered by Cisco Talos in 2023, a critical infrastructure enterprise…

3 hours ago

Threat Actors Exploiting Unsecured Kubernetes Clusters for Crypto Mining

In a startling revelation from Microsoft Threat Intelligence, threat actors are increasingly targeting unsecured Kubernetes…

3 hours ago

New Steganography Campaign Exploits MS Office Vulnerability to Distribute AsyncRAT

A recently uncovered cyberattack campaign has brought steganography back into the spotlight, showcasing the creative…

3 hours ago

Hackers Exploit Ivanti Connect Secure 0-Day to Deploy DslogdRAT and Web Shell

Threat actors exploited a zero-day vulnerability in Ivanti Connect Secure, identified as CVE-2025-0282, to deploy…

3 hours ago