The Cybersecurity & Infrastructure Security Agency (CISA) is warning that hackers are exploiting a critical vulnerability in the Motex Landscope Endpoint Manager.
The flaw is tracked as CVE-2025-61932 and has a critical severity score of 9.3. It stems from improper verification of the origin of incoming requests, and could be exploited by an unauthenticated attacker to execute arbitrary code on the system by sending specially crafted packets.
Developed by Japanese firm Motex, a subsidiary of Kyocera Communication Systems, Lanscope Endpoint Manager is an endpoint management and security tool that provides unified control across desktop and mobile devices.
The product is offered as an asset/endpoint management option through AWS (Amazon Web Services), and is particularly popular in Japan and Asia.
A security bulletin from the vendor earlier this week highlights the urgent need to apply the latest updates, noting the increased risk for exploitation.
“A vulnerability exists in the Endpoint Manager On-Premises client program (hereafter referred to as MR) and the Detection Agent (hereafter referred to as DA) that allows remote code execution,” Motex announced (machine translated).
The company confirmed that some customer environments had already received malicious packets, indicating that the vulnerability has been exploited as a zero-day.
“Furthermore, there have already been confirmed cases in customer environments where unauthorized packets were received from external sources,” Motex said.
CVE-2025-61932 impacts Lanscope Endpoint Manager versions 9.4.7.2 and earlier, while fixes were made available in the following releases:
9.3.2.7 | 9.4.3.8 |
9.3.3.9 | 9.4.4.6 |
9.4.0.5 | 9.4.5.4 |
9.4.1.5 | 9.4.6.3 |
9.4.2.6 | 9.4.7.3 |
The vendor underlines that the vulnerability impacts the client side, and customers do not need to upgrade the manager.
There are no workarounds or mitigations for CVE-2025-61932, and installing the update is the solution to address the security problem.
Motex has not shared any details about the observed malicious activity. Japan's CERT Coordination Center also warned that it received information about threat actors exploiting CVE-2025-61932 in attacks on domestic organizations.
BleepingComputer contacted the vendor to ask for more information, and we will update this post when we hear back.
CISA added CVE-2025-61932 to its Known Exploited Vulnerabilities (KEV) catalog yesterday, setting November 12 as the mandatory patch deadline for all federal agencies and government organizations subject to the BOD 22-01 directive.
While the directive is only compulsory for specific entities, the KEV catalog should serve as guidance for private organizations.
Although not yet linked to the CVE-2025-61932
Exploitation activity in Japan appears to have increased lately, as some high-profile companies in the country disclosed breaches recently, such as the Qilin ransomware attack on Asahi brewery, and the breach at Askul e-commerce retailer that impacted online sales at retail giant Muji.