US-Cert Current Activity
CISA Releases Thirteen Industrial Control Systems Advisories
CISA released thirteen Industrial Control Systems (ICS) advisories on May 20, 2025. These advisories provide timely information about current security issues, vulnerabilities, and exploits surrounding ICS.
- ICSA-25-140-01 ABUP IoT Cloud Platform
- ICSA-25-140-02 National Instruments Circuit Design Suite
- ICSA-25-140-03 Danfoss AK-SM 8xxA Series
- ICSA-25-140-04 Mitsubishi Electric Iconics Digital Solutions and Mitsubishi Electric Products
- ICSA-25-140-05 Siemens Siveillance Video
- ICSA-25-140-06 Schneider Electric PrismaSeT Active - Wireless Panel Server
- ICSA-25-140-07 Schneider Electric Galaxy VS, Galaxy VL, Galaxy VXL
- ICSA-25-140-08 Schneider Electric Modicon Controllers
- ICSA-25-140-09 AutomationDirect MB-Gateway
- ICSA-25-140-10 Vertiv Liebert RDU101 and UNITY
- ICSA-25-140-11 Assured Telematics Inc (ATI) Fleet Management System with Geotab Integration
- ICSA-25-037-01 Schneider Electric EcoStruxure Power Monitoring Expert (PME) (Update B)
- ICSA-25-023-05 Schneider Electric EcoStruxure Power Build Rapsody (Update A)
CISA encourages users and administrators to review newly released ICS advisories for technical details and mitigations.
CISA Adds Six Known Exploited Vulnerabilities to Catalog
CISA has added six new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation.
- CVE-2025-4427 Ivanti Endpoint Manager Mobile (EPMM) Authentication Bypass Vulnerability
- CVE-2025-4428 Ivanti Endpoint Manager Mobile (EPMM) Code Injection Vulnerability
- CVE-2024-11182 MDaemon Email Server Cross-Site Scripting (XSS) Vulnerability
- CVE-2025-27920 Srimax Output Messenger Directory Traversal Vulnerability
- CVE-2024-27443 Synacor Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability
- CVE-2023-38950 ZKTeco BioTime Path Traversal Vulnerability
These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.