CVE-2025-14733

Published Dec 19, 2025

Last updated a day ago

Exploit knownCVSS critical 9.3
WatchGuard Fireware OS

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-14733 is a zero-day vulnerability affecting WatchGuard Firebox firewall appliances. It is an out-of-bounds write flaw in the `iked` process, which handles IKEv2 VPN negotiations. This vulnerability allows remote, unauthenticated attackers to execute arbitrary code and seize control of affected devices. The vulnerability impacts Firebox appliances configured for Mobile User VPNs using IKEv2 or Branch Office VPNs using IKEv2 with a dynamic gateway peer. By sending a specially crafted request to the firewall, an attacker can trigger a memory corruption error, leading to arbitrary code execution. Even if a vulnerable VPN configuration was previously deleted, the device may still be at risk if a static branch office VPN remains configured.

Description
An Out-of-bounds Write vulnerability in WatchGuard Fireware OS may allow a remote unauthenticated attacker to execute arbitrary code. This vulnerability affects both the Mobile User VPN with IKEv2 and the Branch Office VPN using IKEv2 when configured with a dynamic gateway peer.This vulnerability affects Fireware OS 11.10.2 up to and including 11.12.4_Update1, 12.0 up to and including 12.11.5 and 2025.1 up to and including 2025.1.3.
Source
5d1c2695-1a31-4499-88ae-e847036fd7e3
NVD status
Analyzed
Products
fireware

Risk scores

CVSS 4.0

Type
Secondary
Base score
9.3
Impact score
-
Exploitability score
-
Vector string
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Red
Severity
CRITICAL

CVSS 3.1

Type
Primary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

Known exploits

Data from CISA

Vulnerability name
WatchGuard Firebox Out of Bounds Write Vulnerability
Exploit added on
Dec 19, 2025
Exploit action due
Dec 26, 2025
Required action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Weaknesses

5d1c2695-1a31-4499-88ae-e847036fd7e3
CWE-787

Social media

Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.

Hype score

3

  1. کمپانی WatchGuard در خصوص انتشار آسیب پذیری برای فایروال های Firebox هشدار داده است. آسیب پذیری که از نوع RCE می باشد ، دارای کد شناسایی CVE-2025-14733 بود و تمامی فایروال ه

    @AmirHossein_sec

    24 Dec 2025

    22 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. 🚨 Since Dec 22, we've seen a surge in critical exploits: ✔️ HPE OneView: CVSS 10/10 (CVE-2025-37164) ✔️ WatchGuard Firebox: 117k+ devices exposed (CVE-2025-14733) ✔️ Cisco & Apple WebKit zero-days actively abused. If you aren't patching today, you're the tar

    @CyberWolfGuard

    24 Dec 2025

    63 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. Over 115,000 WatchGuard Firebox devices exposed online remain unpatched against a critical remote code execution (RCE) vulnerability actively exploited in attacks. The security flaw, tracked as CVE-2025-14733, affects Firebox firewalls Fireware OS 11.x. https://t.co/1UKCIU4J6X ht

    @riskigy

    24 Dec 2025

    45 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. ⚡️ Cybersecurity Developments in the Last 12 Hours ⚡️ 🚨 WatchGuard disclosed CVE-2025-14733, a critical 9.3 RCE in Firebox firewalls that is being actively exploited and leaves 117K+ devices exposed. 🔒 Two malicious Chrome extensions in the Web Store ('Phantom Shu

    @greytech_ltd

    23 Dec 2025

    48 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. A critical vulnerability (CVE-2025-14733) impacting WatchGuard Fireware OS IKEv2 VPN is being actively exploited in the wild: no auth, no user interaction required. Huge shoutout to Nick Berrie, who wrote the post and broke down what we know and what to do next 👏 👉 Read m

    @SprocketSec

    23 Dec 2025

    105 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. A critical RCE vulnerability (CVE-2025-14733) impacting WatchGuard Fireware OS IKEv2 VPN is being actively exploited in the wild — no auth, no user interaction required. Huge shoutout to Nick Berrie, who wrote the post and broke down what we know and what to do next 👏 👉

    @SprocketSec

    23 Dec 2025

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. Active exploitation alerts continue: - Critical RCE zero-day (CVE-2025-14733) hitting - WatchGuard Firebox firewalls – >115k devices still exposed! Patch ASAP (CISA KEV added) - More edge appliances under fire (SonicWall, Fortinet chains) - France's postal/banking services

    @ImperialTechSvc

    23 Dec 2025

    57 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. Critical RCE detected in WatchGuard Firebox (CVE-2025-14733). This active threat allows unauthenticated attackers to execute arbitrary code via the IKEv2 VPN component, leading to potential full device compromise. CISA has confirmed active exploitation. Patch immediately. Read

    @socradar

    23 Dec 2025

    214 Impressions

    0 Retweets

    2 Likes

    1 Bookmark

    1 Reply

    0 Quotes

  9. WatchGuard has issued a critical security patch for a remote code execution vulnerability in Firebox firewalls (CVE-2025-14733). The severity score is 9.3/10, and it is actively being exploited. #WatchGuard #security #patch https://t.co/zx0SUUsP2E

    @ProgresiveRobot

    23 Dec 2025

    55 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. WatchGuard Fireboxの重大RCE脆弱性CVE-2025-14733が未対策11万超 https://t.co/x3DXqo0X63 #Security #セキュリティー #ニュース

    @SecureShield_

    23 Dec 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. WatchGuard Fireboxに認証不要で任意コード実行の脆弱性(CVE-2025-14733)-サイバー攻撃へ悪用の恐れ https://t.co/ZwL0siUQIC #セキュリティ対策Lab #セキュリティ #Security #サイバー攻撃

    @securityLab_jp

    23 Dec 2025

    30 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. WatchGuard Fireboxのikedに境界外書き込み脆弱性(CVE-2025-14733) https://t.co/FsDMZzlkuV WatchGuard

    @cloudsec_news

    22 Dec 2025

    74 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. WatchGuard製Fireboxのikedにおける境界外書き込みの脆弱性(CVE-2025-14733)に関する注意喚起 #JPCERTCC (Dec 22) https://t.co/gN9sAw1YsO

    @foxbook

    22 Dec 2025

    299 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  14. 2025.12.22 WatchGuard製Fireboxのikedにおける境界外書き込みの脆弱性(CVE-2025-14733)に関する注意喚起 - 一般社団法人 JPCERT コーディネーションセンター(JPCERT/CC) https://t.co/GctwBlmOt8

    @kawn2020

    22 Dec 2025

    59 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  15. CVE-2025-14733 in WatchGuard Firebox firewalls leaves ~125,000 IPs exposed to unauthenticated remote code execution, with CISA warning of active exploitation of unpatched devices. #Vulnerability https://t.co/9gIt25O8dr

    @threatcluster

    22 Dec 2025

    39 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. 🔐 SECURITY WIRE 1️⃣ 🛡️ WatchGuard Firebox Alert CVE-2025-14733 under active exploitation. Patch exposed firewalls now. 2️⃣ 🇦🇺 University of Sydney Breach Data of ~27,000 people exposed via compromised legacy code repository. 3️⃣ 💻 Cyber Snapshot

    @Daily_Fomo_X

    22 Dec 2025

    69 Impressions

    1 Retweet

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. WatchGuard Firebox firewalls under attack (CVE-2025-14733) https://t.co/JCTCtkdcIj #HelpNetSecurity #Cybersecurity https://t.co/bmSLQFEH4C

    @PoseidonTPA

    22 Dec 2025

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. WatchGuard Firebox firewalls under attack (CVE-2025-14733) https://t.co/iRaFlXV5dZ

    @TheCyberSecHub

    22 Dec 2025

    551 Impressions

    4 Retweets

    8 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. WatchGuard製ファイアウォールに深刻な脆弱性が見つかり、世界で約12万5千台が未対策のまま危険にさらされている(CVE-2025-14733)。IKEv2対応VPNを通じて遠隔から侵入でき、運用中の企業ネットワークに直接影響する

    @yousukezan

    22 Dec 2025

    6089 Impressions

    19 Retweets

    48 Likes

    10 Bookmarks

    0 Replies

    2 Quotes

  20. 🚨ด่วน! แจ้งเตือนกรณีช่องโหว่ในอุปกรณ์ WatchGuard Firebox (CVE-2025-14733) อย่าเปิดโอกาสให้ถูกโจมตีระบบจากระยะไกล ⚠️ ThaiCERT ไ

    @ThaiCERTByNCSA

    22 Dec 2025

    72 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. WatchGuard製Fireboxのikedにおける境界外書き込みの脆弱性(CVE-2025-14733)に関する注意喚起を公開。すでに脆弱性の悪用が確認されています。開発者が提供する最新の情報を元に、対策や緩和策の適用、侵害有無

    @jpcert

    22 Dec 2025

    3487 Impressions

    4 Retweets

    9 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  22. 統合版 JPCERT/CC | 注意喚起: WatchGuard製Fireboxのikedにおける境界外書き込みの脆弱性(CVE-2025-14733)に関する注意喚起 (公開) https://t.co/Zi10Nw2tQB #itsec_jp

    @itsec_jp

    22 Dec 2025

    28 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  23. WatchGuard has warned customers to patch a critical, actively exploited remote code execution (RCE) vulnerability in its Firebox firewalls. Tracked as CVE-2025-14733, this security flaw affects firewalls running Fireware OS 11.x and later. https://t.co/0Pdy09xMqZ https://t.co/4Hr

    @riskigy

    21 Dec 2025

    68 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. Attention! We are scanning & reporting WatchGuard Firebox devices unpatched to CVE-2025-14733 (Out of Bounds Write Vulnerability, unauthenticated RCE, CVSS 9.8). Nearly 125 000 IPs found (2025-12-20): https://t.co/pXdQiWRzuY WatchGuard Advisory: https://t.co/emXkskZTag https

    @Shadowserver

    21 Dec 2025

    2940 Impressions

    6 Retweets

    27 Likes

    7 Bookmarks

    1 Reply

    0 Quotes

  25. 米国CISAが悪用を確認した脆弱性 #KEV をカタログに追加しました。(12/19追加) 🛡️No.1484 CVE-2025-14733 WatchGuard Firebox Out-of-Bounds Write Vulnerability ============= CVSSスコア: 9.3 (Base) / WatchGuard Technologies, Inc.

    @piyokango

    21 Dec 2025

    9680 Impressions

    1 Retweet

    8 Likes

    2 Bookmarks

    0 Replies

    1 Quote

  26. 🚨 𝐁𝐫𝐢𝐞𝐟 𝐒𝐮𝐦𝐦𝐚𝐫𝐲: 🚨 WatchGuard released urgent security updates for a critical Fireware OS vulnerability (CVE-2025-14733, CVSS 9.3) that is being actively exploited to achieve remote, unauthenticated code execution via the IKEv2 VPN compon

    @ThreatSynop

    20 Dec 2025

    51 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. 📰 𝗦𝘂𝗺𝗺𝗮𝗿𝘆: WatchGuard released urgent security updates for a critical Fireware OS vulnerability (CVE-2025-14733, CVSS 9.3) that is being actively exploited to achieve remote, unauthenticated code execution via the IKEv2 VPN component (iked). The issue affe

    @ThreatSynop

    20 Dec 2025

    12 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  28. 🚨 WatchGuard Fireware OS faces CRITICAL VPN flaw (CVE-2025-14733) actively exploited in the wild! Unpatched devices risk remote code execution and VPN outages. Patch ASAP & check VPN configs. Details: https://t.co/YBIjF0J6Kp... https://t.co/AkacXsDkM8

    @offseq

    20 Dec 2025

    60 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  29. 🚨 WatchGuard Firebox (CVE-2025-14733) is being actively exploited. Patch Fireware OS NOW (especially if you use IKEv2 VPN). Review VPN/IKE logs + IOCs. #NetworkSecurity #IncidentResponse Source: https://t.co/Rd5VjmgKn0

    @SecureComputer0

    20 Dec 2025

    27 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. 🔴 CVE-2025-14733 - Critical An Out-of-bounds Write vulnerability in WatchGuard Fireware OS may allow a remote unauthenticated attacker to execute arbitrary code. This vulnerability affects both the Mobile User VPN w... https://t.co/IlxNp3zWrh https://t.co/Pl3fqLZJMe

    @TheHackerWire

    20 Dec 2025

    67 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. 【ゼロデイ悪用】WatchGuard Fireware OS VPN脆弱性が実攻撃で悪用中 WatchGuardは、Fireware OSに存在するCVE-2025-14733(CVSS 9.3)の実攻撃での悪用を確認した。この脆弱性はikedプロセスのout-of-bounds

    @nakajimeeee

    20 Dec 2025

    428 Impressions

    0 Retweets

    3 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  32. 🚨 CISA has added 1 vulnerability to the KEV Catalog CVE-2025-14733: WatchGuard Firebox Out of Bounds Write Vulnerability CVSS: 9.3 https://t.co/9idGUAIgzL

    @DarkWebInformer

    19 Dec 2025

    2450 Impressions

    4 Retweets

    10 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  33. 🛡️ We added WatchGuard Firebox out-of-bounds write vulnerability CVE-2025-14733 to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/myxOwap1Tf & apply mitigations to protect your org from cyberattacks. #Cybersecurity https://t.co/v0EOcggGQw

    @CISACyber

    19 Dec 2025

    3850 Impressions

    12 Retweets

    30 Likes

    2 Bookmarks

    1 Reply

    1 Quote

  34. 📢 URGENT: WatchGuard warns of active exploitation of a critical RCE flaw (CVE-2025-14733, CVSS 9.3) in Fireware OS. Firebox firewalls with IKEv2 VPNs are at risk. Patch immediately to protect your network perimeter! 🔥 #WatchGuard #CyberAttack #VPN 🔗 https://t.co/y1dW3Us

    @NetSecIO

    19 Dec 2025

    14 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. "‘GoldenJackal’ Threat Actor Exploits Critical Fireware VPN Flaw" WatchGuard released patches for a critical Fireware OS flaw, CVE-2025-14733, with a CVSS score of 9.3. Exploited in real-world attacks, it involves an out-of-bounds write in the iked process, enabling remote,

    @Secwiserapp

    19 Dec 2025

    56 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. WatchGuard disclosed a critical vulnerability (CVE-2025-14733, CVSS 9.3) impacting Fireware OS on Firebox appliances, with active exploitation reported. We’re validating impact and will patch as needed, which may require a maintenance window. Details: https://t.co/X6770PzUFu ht

    @Element_Updates

    19 Dec 2025

    52 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  37. Vulnerability Alert — Active Exploitation WatchGuard has confirmed active exploitation of a critical Fireware OS VPN vulnerability (CVE-2025-14733, CVSS 9.3) allowing unauthenticated remote code execution via IKEv2. Affected organizations should patch immediately. https://t.c

    @CloneSystemsInc

    19 Dec 2025

    58 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  38. WatchGuard corrige falha crítica no Fireware OS: A vulnerabilidade CVE-2025-14733 permite execução remota de código e já é explorada em ataques reais. Atualize Fireware OS e siga mitigações para proteger VPNs móveis e de filiais contra essa ameaça grave. https://t.co/RT

    @caveiratech

    19 Dec 2025

    63 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  39. WatchGuard warns of active exploits targeting critical RCE flaw CVE-2025-14733 in Firebox firewalls running Fireware OS 11.x and later. Admins urged to patch affected VPN configs immediately. #Vulnerability https://t.co/GGD2mFKe8k

    @threatcluster

    19 Dec 2025

    37 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. WatchGuard issues critical patches for CVE-2025-14733 vulnerability. Immediate patching advised. Monitor for unusual activity. Validate controls & detections. https://t.co/I7iSiA5I10 #Cybersecurity #WatchGuard #Vulnerability

    @threatlight

    19 Dec 2025

    55 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  41. 📌 أصدرت شركة WatchGuard تصحيحات لثغرة أمنية حرجة في نظام Fireware OS، تم استغلالها في هجمات حقيقية. تُعرف الثغرة باسم CVE-2025-14733 (درجة CVSS: 9.3) وتسمح لمهاجم عن بُعد بتنف

    @Cybercachear

    19 Dec 2025

    69 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. WatchGuard Warns of Active Exploitation of Critical Fireware OS VPN Vulnerability: WatchGuard has released fixes to address a critical security flaw in Fireware OS that it said has been exploited in real-world attacks. Tracked as CVE-2025-14733 (CVSS… https://t.co/0qL8QuPoMf ht

    @shah_sheikh

    19 Dec 2025

    54 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  43. 🚨Alert🚨:CVE-2025-14733(Zero-Day) : An Out-of-bounds Write vulnerability in WatchGuard Fireware OS. https://t.co/dTq7GCXhla #Watchguard #CyberSec #InfoSec https://t.co/6Z8JWOLmpc

    @ashwesker_

    19 Dec 2025

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. Watchguard meldt actief misbruik in Fireware OS met kenmerk CVE-2025-14733. Lees hier ons beveiligingsadvies: https://t.co/y3O9gVyx9w

    @ncsc_nl

    19 Dec 2025

    1097 Impressions

    0 Retweets

    4 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  45. 🚨 Upozorňujeme na kritickou zranitelnost ve WatchGuard Firebox, CVE-2025-14733. Jedná se o chybu typu out-of-bounds write v procesu iked systému Fireware OS, která umožňuje vzdálenému neautentizovanému útočníkovi spustit libovolný kód. Zranitelnost vzniká při n

    @GOVCERT_CZ

    19 Dec 2025

    594 Impressions

    5 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. ⚠️ ALERT: WatchGuard confirmed active exploitation of CVE-2025-14733 in Fireware OS. The bug (CVSS 9.3) allows unauthenticated attackers to execute code via IKEv2 VPN paths. WatchGuard released patches and published indicators of compromise and attacker IPs. 🔗 Read detai

    @Progreezia

    19 Dec 2025

    25 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  47. ⚠️ ALERT: WatchGuard confirmed active exploitation of CVE-2025-14733 in Fireware OS. The bug (CVSS 9.3) allows unauthenticated attackers to execute code via IKEv2 VPN paths. WatchGuard released patches and published indicators of compromise and attacker IPs. 🔗 Read detai

    @TheHackersNews

    19 Dec 2025

    10551 Impressions

    25 Retweets

    80 Likes

    10 Bookmarks

    1 Reply

    1 Quote

  48. WatchGuard Firebox zero-day CVE-2025-14733 is being actively exploited, allowing remote takeover of devices; admins should apply the urgent security update immediately. #ZeroDay https://t.co/7LCIREowrV

    @threatcluster

    19 Dec 2025

    14 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  49. CVE-2025-14733: Critical WatchGuard Firebox 0-Day Exploited Read the full report on - https://t.co/DddoZFiOCS https://t.co/o9uXPJjN5v

    @Iambivash007

    19 Dec 2025

    20 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  50. CVE-2025-14733: Out-of-bounds Write in WatchGuard, 9.1 rating 🔥 A vulnerability in Fireware OS allows a remote unauthenticated user to execute arbitrary code. Search at https://t.co/hv7QKSr5Jp: 👉 Link: https://t.co/ySWIkMJMR2 https://t.co/RL2YpqBMNE

    @Netlas_io

    19 Dec 2025

    621 Impressions

    0 Retweets

    12 Likes

    3 Bookmarks

    1 Reply

    0 Quotes

Configurations