U.S. CISA adds ASUS RT-AX55 devices, Craft CMS, and ConnectWise ScreenConnect flaws to its Known Exploited Vulnerabilities catalog

Pierluigi Paganini
June 03, 2025

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds ASUS RT-AX55 devices, Craft CMS, and ConnectWise ScreenConnect flaws to its Known Exploited Vulnerabilities catalog.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added ASUS RT-AX55 devices, Craft CMS, and ConnectWise ScreenConnect flaws to its Known Exploited Vulnerabilities (KEV) catalog.

Below are the descriptions for these flaws:

  • CVE-2021-32030 ASUS Routers Improper Authentication Vulnerability
  • CVE-2023-39780 ASUS RT-AX55 Routers OS Command Injection Vulnerability
  • CVE-2024-56145 Craft CMS Code Injection Vulnerability
  • CVE-2025-3935 ConnectWise ScreenConnect Improper Authentication Vulnerability
  • CVE-2025-35939 Craft CMS External Control of Assumed-Immutable Web Parameter Vulnerability

Last week, ConnectWise revealed it had detected suspicious activity linked to an advanced nation-state actor. The company confirmed that the attack impacted a small number of its ScreenConnect customers. A ScreenConnect flaw, tracked as CVE-2025-3935may have led to a ConnectWise breach, allowing remote code execution via stolen machine keys. Though ConnectWise hasn’t confirmed if this vulnerability was exploited, it patched the issue on cloud-hosted instances before disclosure.

Another interesting issue is CVE-2023-39780, which impacts ASUS RT-AX55. Last week, GreyNoise researchers warned of a new AyySSHush botnet compromised over 9,000 ASUS routers, adding a persistent SSH backdoor.

GreyNoise found a payload exploiting the authenticated command injection flaw CVE-2023-39780 in ASUS RT-AX55 v3.0.0.4.386.51598 to execute arbitrary system commands.

The attackers exploit the command injection flaw to add their SSH key and enable access on port 53282, ensuring persistent backdoor access across reboots and updates.

According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities, FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.

Experts also recommend private organizations review the Catalog and address the vulnerabilities in their infrastructure.

CISA orders federal agencies to fix the vulnerabilities by June 23, 2025.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, CISA)



Share.

Comments are closed.