Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      Sentry launches MCP monitoring tool

      August 14, 2025

      10 Benefits of Hiring a React.js Development Company (2025–2026 Edition)

      August 13, 2025

      From Line To Layout: How Past Experiences Shape Your Design Career

      August 13, 2025

      Hire React.js Developers in the US: How to Choose the Right Team for Your Needs

      August 13, 2025

      I’ve tested every Samsung Galaxy phone in 2025 – here’s the model I’d recommend on sale

      August 14, 2025

      Google Photos just put all its best editing tools a tap away – here’s the shortcut

      August 14, 2025

      Claude can teach you how to code now, and more – how to try it

      August 14, 2025

      One of the best work laptops I’ve tested has MacBook written all over it (but it’s even better)

      August 14, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      Controlling Execution Flow with Laravel’s Sleep Helper

      August 14, 2025
      Recent

      Controlling Execution Flow with Laravel’s Sleep Helper

      August 14, 2025

      Generate Secure Temporary Share Links for Files in Laravel

      August 14, 2025

      This Week in Laravel: Filament 4, Laravel Boost, and Junie Review

      August 14, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      KDE Plasma 6 on Wayland: the Payoff for Years of Plumbing

      August 14, 2025
      Recent

      KDE Plasma 6 on Wayland: the Payoff for Years of Plumbing

      August 14, 2025

      FOSS Weekly #25.33: Debian 13 Released, Torvalds vs RISC-V, Arch’s New Tool, GNOME Perfection and More Linux Stuff

      August 14, 2025

      Ultimate ChatGPT-5 Prompt Guide: 52 Ideas for Any Task

      August 14, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»CISA Warns of Active Exploits in N-able N-central, Urges Upgrade to 2025.3.1

    CISA Warns of Active Exploits in N-able N-central, Urges Upgrade to 2025.3.1

    August 14, 2025

    CVE-2025-8875

    The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two high-risk vulnerabilities in N-able N-central to its Known Exploited Vulnerabilities (KEV) catalog, warning organizations of active exploitation in the wild.  

    Identified as CVE-2025-8875, a deserialization vulnerability, and CVE-2025-8876, a command injection vulnerability, both issues pose cybersecurity risks to system integrity and are prompting immediate security action across enterprises. 

    Decoding N-able N-central Vulnerabilities: CVE-2025-8875 and CVE-2025-8876 

    According to the release notes from N-able, these vulnerabilities were addressed in the 2025.3.1 version of N-central, which began rolling out on August 14, 2025, following final updates on August 13, 2025. While both vulnerabilities require authentication to exploit, they remain a substantial risk to unpatched environments. If successfully leveraged, these flaws could allow attackers to execute arbitrary code or commands, potentially leading to full system compromise. 

    CVE-2025-8875 refers specifically to an insecure deserialization vulnerability, a common issue in software that mishandles untrusted data during object deserialization. When exploited, this flaw can allow remote attackers to gain unauthorized control over system functions.

    Meanwhile, CVE-2025-8876, the command injection vulnerability, could permit authenticated attackers to inject and execute arbitrary commands on the underlying server, leading to potential data breaches or service disruptions. 

    Immediate Mitigation Steps 

    N-able is urging all users, especially those managing on-premises deployments, to upgrade to version 2025.3.1 without delay. The company emphasized that details of both CVEs will remain restricted for three weeks post-release in line with its responsible disclosure policies. 

    “There is a potential risk to the security of your N-central environment if unpatched,” the release notes warned. “You must upgrade your on-premises N-central to 2025.3.1.” 

    Additionally, Multi-Factor Authentication (MFA) must be enabled and enforced across all N-able products, particularly for administrative accounts. The company reiterated that MFA is not just a recommendation but a critical safeguard in mitigating risks from these vulnerabilities. 

    What’s New in the 2025.3.1 Release 

    Aside from security fixes, the latest N-central release brings several new features and enhancements focused on usability, performance, and visibility: 

    • Expanded Audit Logging: New user-initiated events, including SSH login/logout and scheduled task changes, are now captured and exportable to Syslog for better traceability. 
    • Device Management API Updates: Admins can now automatically add devices via the /api/device endpoint, streamlining deployments. Additionally, application names are more clearly visible through updated asset calls. 
    • Asset Tagging Capabilities (Preview): New features allow the categorization of devices using customizable asset tags across organizational levels, Partner, SO, Customer, and Site. 

    These enhancements are designed to help partners manage large, distributed environments with greater control and efficiency. 

    Continued Focus on Compliance 

    N-able also confirmed ongoing development toward a CMMC Level 2-compliant version of N-central. This compliance is crucial for partners working with the U.S. Department of Defense (DoD) or managing sensitive federal contracts. The new version is being tailored for on-premises deployments to meet stringent federal cybersecurity standards. 

    Bug Fixes Address System Stability 

    A series of bug fixes was also included in the 2025.3.1 update, targeting issues such as failed PSA exports due to long passwords, broken remote support configurations, outdated asset mappings, and system errors caused by identifier overflows. 

    Among notable fixes: 

    • Take Control setup failures have been resolved for smoother remote support sessions. 
    • Scheduled tasks stuck due to network shares have been corrected. 
    • Malformed HP drive mappings and redundant asset name prefixes have also been addressed. 

    Conclusion 

    The inclusion of CVE-2025-8875 and CVE-2025-8876 in CISA’s Known Exploited Vulnerabilities catalog highlights the critical nature of these actively exploited flaws in N-able N-central. The presence of both a deserialization vulnerability and a command injection vulnerability creates a direct risk, particularly in systems lacking robust access controls or up-to-date security practices. 

    Organizations are strongly urged to upgrade to N-central version 2025.3.1, enforce multi-factor authentication (MFA), monitor for suspicious activity, and leverage the enhanced audit log features to strengthen their security posture. With threat actors already exploiting these vulnerabilities, timely action is not just recommended; it is imperative. 

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleSimple Steps for Attack Surface Reduction
    Next Article HashFlare Ponzi Scheme: Founders Convicted in $577M Crypto Fraud

    Related Posts

    Development

    Controlling Execution Flow with Laravel’s Sleep Helper

    August 14, 2025
    Development

    Generate Secure Temporary Share Links for Files in Laravel

    August 14, 2025
    Leave A Reply Cancel Reply

    For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.

    Continue Reading

    Decoupled Diffusion Transformers: Accelerating High-Fidelity Image Generation via Semantic-Detail Separation and Encoder Sharing

    Machine Learning

    CVE-2025-23395 – Screen Root Privilege Escalation Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    Microsoft confirms Windows 11 version 25H2 is coming soon — will install much faster than version 24H2

    News & Updates

    Memotron – Your memory atlas

    Web Development

    Highlights

    CVE-2025-5297 – SourceCodester Computer Store System Stack-Based Buffer Overflow Vulnerability

    May 28, 2025

    CVE ID : CVE-2025-5297

    Published : May 28, 2025, 12:15 p.m. | 1 hour, 22 minutes ago

    Description : A vulnerability, which was classified as critical, has been found in SourceCodester Computer Store System 1.0. This issue affects the function Add of the file main.c. The manipulation of the argument laptopcompany/RAM/Processor leads to stack-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used.

    Severity: 5.3 | MEDIUM

    Visit the link for more details, such as CVSS details, affected products, timeline, and more…

    Best Free and Paid AI Video Generator Tools – Compiled by India’s Human AI Srinidhi Ranganathan

    July 4, 2025

    DICH™ Fashion: A New Era of Futuristic Fashion

    June 2, 2025

    DistroWatch Weekly, Issue 1117

    April 13, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.