Multiple WordPress Plugins Vulnerabilities
April 17, 2025Lumma Stealer Exploits Windows Utility to Execute Remote Code Disguised as .mp4 File – Active IOCs
April 17, 2025Multiple WordPress Plugins Vulnerabilities
April 17, 2025Lumma Stealer Exploits Windows Utility to Execute Remote Code Disguised as .mp4 File – Active IOCs
April 17, 2025Severity
High
Analysis Summary
On April 16, 2025, the Cybersecurity and Infrastructure Security Agency (CISA) issued an urgent alert after adding CVE-2021-20035 to its Known Exploited Vulnerabilities (KEV) Catalog. This critical vulnerability affects SonicWall SMA100 Series appliances, widely used by organizations for secure remote access. The flaw, stemming from improper neutralization of special elements in the management interface, allows remote authenticated attackers to execute arbitrary operating system commands as the 'nobody' user. The vulnerability poses a significant threat, especially since these devices often serve as key network gateways.
SonicWall confirmed active exploitation of this vulnerability in the wild via a security advisory released on April 14, 2025. Affected products include SMA 200, 210, 400, 410, and 500v appliances running specific vulnerable firmware versions (9.0.0.10-28sv and earlier, 10.2.0.7-34sv and earlier, 10.2.1.0-17sv and earlier). Exploitation requires remote authenticated access to the management interface, meaning valid credentials are needed. Successful exploitation could result in full command execution on the device, leading to denial of service (DoS), data theft, ransomware deployment, or deeper lateral movement across networks.
To address the issue, SonicWall has released patches for all affected versions. Organizations must update to version 10.2.1.1-19sv or higher for 10.2.1.0-17sv and earlier, 10.2.0.8-37sv or higher for 10.2.0.7-34sv and earlier, and 9.0.0.11-31sv or higher for 9.0.0.10-28sv and earlier. Under Binding Operational Directive 22-01, all Federal Civilian Executive Branch (FCEB) agencies are mandated to apply the patch by May 7, 2025. The KEV Catalog serves as a critical prioritization resource in vulnerability management, especially for vulnerabilities posing a serious risk to federal networks.
CISA emphasizes that vulnerabilities like CVE-2021-20035 are commonly exploited by threat actors and highlight a broader trend of targeting network security infrastructure. Earlier in 2025, CISA also confirmed exploitation of another SonicWall vulnerability—CVE-2025-23006. Organizations are strongly advised to patch vulnerable devices immediately, scan for indicators of compromise, segment networks to reduce risk, monitor authentication attempts, and incorporate the KEV catalog into a comprehensive vulnerability management framework.
Impact
- Denial of Service
- Gain Access
Indicators of Compromise
CVE
CVE-2021-20035
Affected Vendors
- Sonicwall
Remediation
- Apply security patches released by SonicWall to all affected SMA100 appliances immediately.
- Review systems for indicators of compromise (IoCs) to detect signs of active exploitation.
- Implement network segmentation to restrict lateral movement if a device is compromised.
- Monitor logs and authentication attempts for unusual or unauthorized activity.
- Enforce strong authentication for management interfaces, including multi-factor authentication (MFA).
- Use the KEV Catalog to prioritize vulnerability remediation as part of a broader vulnerability management strategy.