-9/1至9/7 Known Exploited Vulnerabilities Catalog(KEV)週報
內容說明
CISA於9/1至9/7在Known Exploited Vulnerabilities Catalog(KEV)中發布7個已遭駭客利用之漏洞。
影響平台
Linux|Kernel
Android|Runtime
Sitecore|Multiple Products
TP-Link|Multiple Routers
TP-Link|TL-WR841N
TP-Link|TL-WA855RE
Meta Platforms|WhatsApp
處置建議
修補說明請參考以下官方連結:
Linux|Kernel
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=2c72fe18cc5f9f1750f5bc148cf1c94c29e106ff
https://source.android.com/docs/security/bulletin/2025-09-01
Android|Runtime
https://source.android.com/docs/security/bulletin/2025-09-01
Sitecore|Multiple Products
https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1003865
TP-Link|Multiple Routers
https://www.tp-link.com/us/support/faq/4308/
TP-Link|TL-WR841N
https://www.tp-link.com/us/support/faq/4308/
TP-Link|TL-WA855RE
https://www.tp-link.com/us/home-networking/range-extender/tl-wa855re/#overview
https://www.tp-link.com/us/support/download/tl-wa855re/#FAQs
Meta Platforms|WhatsApp
https://www.whatsapp.com/security/advisories/2025/
CVE編號
CVE-2020-24363
CVE-2023-50224
CVE-2025-9377
CVE-2025-38352
CVE-2025-48543
CVE-2025-53690
CVE-2025-55177
參考資料
1. https://www.cisa.gov/known-exploited-vulnerabilities-catalog
2. https://nvd.nist.gov/vuln/detail/CVE-2020-24363
3. https://nvd.nist.gov/vuln/detail/CVE-2023-50224
4. https://nvd.nist.gov/vuln/detail/CVE-2025-9377
5. https://nvd.nist.gov/vuln/detail/CVE-2025-38352
6. https://nvd.nist.gov/vuln/detail/CVE-2025-48543
7. https://nvd.nist.gov/vuln/detail/CVE-2025-53690
8. https://nvd.nist.gov/vuln/detail/CVE-2025-55177
新聞來源:https://www.nics.nat.gov.tw/core_business/information_security_information_sharing/Vulnerability_Alerts/bc3c8c9b-4a3f-4743-9eb0-8113135a9715/
發布日期:09/09/2025

