Focus Friday: TPRM Insights on Fortinet, GNU InetUtils, SolarWinds WHD, OpenSSL, SmarterMail, n8n, React Server Components, and TP-Link Archer MR600
Introduction
This week’s Focus Friday explores a diverse landscape of critical threats, ranging from actively exploited zero-day authentication bypasses in edge security to sandbox escapes in modern automation platforms. As organizations grapple with the fallout of the Fortinet SSO zero-day and the high-severity disclosure in OpenSSL, the necessity for precision in Third-Party Risk Management (TPRM) has never been clearer. This edition provides a deep dive into these incidents alongside significant security updates for SolarWinds Web Help Desk, GNU InetUtils, SmarterMail, n8n, React Server Components, and TP-Link.
By analyzing these vulnerabilities through a technical and risk-focused lens, we aim to help organizations move beyond the manual burden of mass questionnaires. From the potential for root-level compromise in GNU Telnet to the administrative takeover of SmarterMail instances, these disclosures highlight why maintaining granular visibility into a vendor's technical stack is vital. This blog provides the actionable intelligence needed to prioritize remediation and engage in meaningful security dialogues with the third parties that power your business operations.

Filtered view of companies with Fortinet - Jan2026 FocusTag® on the Black Kite platform.
Fortinet - Jan2026 (CVE-2026-24858)
What is the Fortinet FortiCloud SSO Zero-Day?
CVE-2026-24858 is a critical authentication bypass vulnerability affecting several Fortinet products, including FortiOS, FortiManager, FortiAnalyzer, and FortiProxy. This flaw is classified as "Authentication Bypass Using an Alternate Path or Channel" (CWE-288). It carries a Critical severity rating with a CVSS score of 9.8 and a high EPSS score of 16.45%, signaling a significant probability of exploitation in the wild. The vulnerability stems from a logical error in how FortiCloud Single Sign-On (SSO) is handled, allowing a remote attacker with their own FortiCloud account and a registered device to log into administrative interfaces of other organizations' devices if FortiCloud SSO is enabled.
This vulnerability was discovered as an actively exploited zero-day, with the first reports of compromise emerging around January 21, 2026. Fortinet officially published the advisory on January 27, 2026, confirming that two malicious FortiCloud accounts ([email protected] and [email protected]) were used to breach customer environments. These attackers utilized the bypass to establish local administrator accounts for persistent access. Due to the immediate threat, CISA added CVE-2026-24858 to its Known Exploited Vulnerabilities (KEV) catalog on January 27, 2026, the same day as the official disclosure.
Why should TPRM Professionals care about this Fortinet vulnerability?
Third-Party Risk Management (TPRM) professionals must prioritize this incident because Fortinet devices often serve as the primary gatekeepers for a vendor's entire network architecture. Since these products manage firewalls, VPNs, and internal network orchestration, an authentication bypass at this level grants attackers "keys to the kingdom" access. If a vendor is compromised via this flaw, the attacker can exfiltrate configuration files, gain lateral movement into the vendor's internal environment, and potentially access sensitive data belonging to your organization.
The risk is compounded by the fact that FortiCloud SSO is often enabled by default during the device registration process. This means many vendors may be unaware they are even utilizing the vulnerable feature. Furthermore, because attackers have been observed creating rogue local administrative accounts, simply patching or disabling the feature may not be enough to remove a threat actor who has already established a foothold. For TPRM teams, this highlights a critical supply chain risk where the compromise of a single edge device can lead to a full-scale breach of the vendor's service delivery.
What questions should TPRM professionals ask vendors about this vulnerability?
To verify a vendor's resilience against this specific zero-day, TPRM teams should ask the following targeted questions:
- Have you updated all instances of FortiOS, FortiManager/FortiAnalyzer, and FortiProxy to the versions that are not affected by the CVE-2026-24858 vulnerability?
- Have you implemented enhanced monitoring to detect any suspicious authentication attempts, unusual activity, or unauthorized access attempts on Fortinet devices and systems that are integrated with FortiCloud SSO?
- Can you confirm if you have temporarily disabled FortiCloud SSO until an official patch is released and successfully applied to mitigate the risk of CVE-2026-24858?
- Are you continuously monitoring the FortiGuard Labs PSIRT advisory (FG-IR-26-060) and other official Fortinet channels for immediate updates regarding patch availability, specific affected products, and detailed version information related to CVE-2026-24858?
Remediation Recommendations for Vendors subject to this risk
Vendors identified as having vulnerable Fortinet footprints should take immediate technical action to secure their environments:
- Upgrade Immediately: Apply the latest firmware updates provided by Fortinet (e.g., FortiOS 7.6.6, 7.4.11, or upcoming 7.2.13/7.0.19) to close the authentication bypass path.
- Audit Administrative Accounts: Conduct a thorough review of all local admin accounts. Look for and remove any suspicious accounts created following an SSO login, specifically those used for persistence by the attackers.
- Disable FortiCloud SSO: If an immediate patch cannot be applied, manually disable the FortiCloud SSO login feature via the CLI (set admin-forticloud-sso-login disable) or the GUI settings.
- Rotate Credentials: Because attackers have been observed downloading configuration files, all passwords and secrets stored on the affected devices should be treated as compromised and rotated.

Black Kite's Fortinet - Jan2026 FocusTag® details critical insights on the event for TPRM professionals.
GNU InetUtils telnetd (CVE-2026-24061)
What is the GNU InetUtils telnetd Authentication Bypass?
CVE-2026-24061 is a critical authentication bypass vulnerability in the telnetd component of GNU InetUtils, a suite of core network tools. This flaw is an argument injection vulnerability that stems from the improper sanitization of the USERenvironment variable. When a client initiates a Telnet session, the server passes this variable to the system's login program. By supplying a crafted value—specifically -f root—an unauthenticated remote attacker can force the login process to skip authentication and drop directly into a root shell. This vulnerability carries a Critical CVSS score of 9.8 and a high EPSS score of 34.45%, reflecting its extreme ease of exploitation and immediate threat.
The vulnerability was discovered on January 19, 2026, and officially published on January 21, 2026. Despite being introduced into the codebase nearly 11 years ago, it was only recently identified in the wild. Exploitation attempts were confirmed almost immediately upon disclosure; threat intelligence firms observed dozens of unique attacker IPs conducting reconnaissance and attempting to gain persistent access via SSH key modification and malware deployment within the first 18 hours. Consequently, the Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2026-24061 to its Known Exploited Vulnerabilities (KEV) Catalog on January 26, 2026, requiring federal agencies to remediate the flaw by mid-February.
Why should TPRM Professionals care about this GNU InetUtils vulnerability?
For Third-Party Risk Management (TPRM) professionals, this vulnerability represents a high-impact risk because Telnet, though an aging and unencrypted protocol, remains pervasive in the technical stacks of many vendors. It is frequently found in embedded Linux systems, network appliances, and Industrial Control Systems (ICS/OT) where legacy support is prioritized over modern security standards. A successful breach of a vendor’s Telnet server provides an attacker with full root-level control, enabling them to exfiltrate sensitive configuration data, harvest credentials, and pivot deeper into the vendor's internal network.
The risk is further heightened because Telnet does not encrypt its traffic. This means that even beyond the authentication bypass, any session data is visible to an attacker with network access. If a vendor uses Telnet for remote administration or to manage production-line equipment, a compromise could lead to significant business disruption, unauthorized system modifications, or a direct entry point for ransomware. TPRM teams must identify which vendors are still exposing these services to the internet, as the presence of a reachable telnetd instance using GNU InetUtils is now equivalent to having a wide-open back door.
What questions should TPRM professionals ask vendors about this vulnerability?
TPRM teams should move beyond generic inquiries to determine if a vendor is running this specific, high-risk configuration. Consider the following questions:
- Can you confirm if you have upgraded all instances of GNU InetUtils Telnetd to a patched version (expected to be 2.5 or later) to mitigate the risk of CVE-2026-24061?
- Have you implemented robust monitoring to detect any unusual activity on Telnet ports (TCP/23), particularly attempts to bypass authentication or execute commands, and any post-exploitation indicators such as unauthorized SSH key modifications or new malware processes?
- Have you disabled the Telnet service across all systems, or restricted access to the service to only trusted IP addresses or internal networks, to mitigate the risk of CVE-2026-24061?
- Have you applied the recommended patches from GNU Inetutils or upgraded to a newer release which incorporates the patch to address the authentication bypass vulnerability in Inetutils Telnetd?
Remediation Recommendations for Vendors subject to this risk
To neutralize the threat of CVE-2026-24061, vendors should implement the following technical remediations:
- Decommission Telnet: The most effective defense is to disable the telnetd service entirely and replace it with SSH, which provides encrypted communication and robust authentication.
- Apply Security Patches: If Telnet is indispensable, immediately upgrade GNU InetUtils to version 2.8 or later, which incorporates the necessary sanitization logic to prevent argument injection.
- Restrict Network Access: Implement strict ACLs on firewalls to ensure the Telnet service is reachable only from trusted management IPs via a secure VPN.
- Monitor Post-Exploitation Activity: Conduct a forensic review for unauthorized SSH keys in the root user’s authorized_keys file and look for unrecognized processes that may indicate a persistent backdoor.

Black Kite's GNU InetUtils telnetd FocusTag® details critical insights on the event for TPRM professionals.
SolarWinds WHD - Jan2026 (CVE-2025-40551, CVE-2025-40552, CVE-2025-40553, CVE-2025-40554, CVE-2025-40536, CVE-2025-40537)
What are the SolarWinds Web Help Desk RCE and Authentication Bypass Vulnerabilities?
SolarWinds recently disclosed a series of six significant vulnerabilities within its Web Help Desk (WHD) software, primarily focusing on untrusted data deserialization, authentication bypass, and hardcoded credentials. The most critical of these are CVE-2025-40551 and CVE-2025-40553, both of which involve Untrusted Data Deserialization that allows unauthenticated Remote Code Execution (RCE). These vulnerabilities carry the maximum CVSS score of 9.8 and current EPSS scores of 0.87% and 0.65%, respectively. Additionally, CVE-2025-40552 and CVE-2025-40554 enable Authentication Bypass (CVSS 9.8), while CVE-2025-40536 (Security Control Bypass, CVSS 8.1) and CVE-2025-40537 (Hardcoded Credentials, CVSS 7.5) further degrade the application's security posture.
These flaws were publicly reported in late January 2026, with the official patch release of version 2026.1. While security researchers from Horizon3.ai and watchTowr have released technical details and public Proof-of-Concept (PoC) exploits have been reported, these vulnerabilities are not currently listed in CISA's Known Exploited Vulnerabilities (KEV) Catalog. Despite the lack of confirmed widespread exploitation in the wild at the time of publication, the presence of functional PoCs significantly increases the immediate risk to any unpatched internet-facing instances.
Why should TPRM Professionals care about these SolarWinds vulnerabilities?
From a Third-Party Risk Management (TPRM) perspective, the compromise of a help desk platform is exceptionally high-stakes. Web Help Desk software acts as a central repository for internal service requests, IT infrastructure details, and employee troubleshooting data. Because several of these vulnerabilities allow unauthenticated attackers to execute commands at the system level, a compromised vendor instance effectively becomes an entry point for deeper network infiltration.
The risk is not limited to the exposure of support tickets; it extends to the integrity of the vendor's entire support infrastructure. An attacker could use an unpatched WHD server to exfiltrate sensitive internal credentials, monitor IT operations, or launch lateral attacks against other systems within the vendor’s environment. Since this product often integrates with Active Directory and other asset management tools, the failure to secure it could lead to a massive breach of the data and systems a vendor manages on your behalf.
What questions should TPRM professionals ask vendors about these vulnerabilities?
To evaluate if a vendor has secured their SolarWinds Web Help Desk environment, TPRM teams should ask the following specific questions:
- Have you updated all instances of SolarWinds Web Help Desk to version 2026.1 to mitigate the risk of CVE-2025-40551, CVE-2025-40553, CVE-2025-40552, CVE-2025-40554, CVE-2025-40536, and CVE-2025-40537?
- Can you confirm if you have taken measures to review and enforce strong access controls in response to the authentication bypass and hardcoded credential vulnerabilities (CVE-2025-40552, CVE-2025-40554, and CVE-2025-40537) in SolarWinds Web Help Desk?
- Have you conducted regular security audits and vulnerability scans on your SolarWinds Web Help Desk deployments to identify and address potential weaknesses related to the untrusted data deserialization vulnerabilities (CVE-2025-40551 and CVE-2025-40553)?
- Are you actively monitoring network traffic and system logs for any signs of unauthorized access, unusual command execution, or attempts to bypass authentication, specifically in relation to the vulnerabilities in SolarWinds Web Help Desk (CVE-2025-40551, CVE-2025-40553, CVE-2025-40552, CVE-2025-40554, CVE-2025-40536, and CVE-2025-40537)?
Remediation Recommendations for Vendors subject to this risk
Vendors utilizing SolarWinds Web Help Desk should prioritize the following technical remediation steps:
- Immediate Upgrade: Transition all vulnerable WHD deployments to version 2026.1. This version is the primary fix for the entire cluster of RCE and bypass vulnerabilities.
- Credential Sanitization: Review and rotate administrative credentials, ensuring that any default or hardcoded secrets are replaced with unique, strong passwords.
- Enforce Least Privilege: Restrict user permissions to the minimum necessary for their roles and conduct a full audit of all existing accounts to identify and remove unauthorized profiles.
- Enhanced Logging: Enable detailed application and OS-level logging to detect potential exploitation attempts, specifically looking for anomalous data submissions to the help desk's web interface.

Black Kite's SolarWinds WHD - Jan2026 FocusTag® details critical insights on the event for TPRM professionals.
OpenSSL (CVE-2025-15467, CVE-2025-11187)
What are the OpenSSL Remote Code Execution and Buffer Overflow Vulnerabilities?
OpenSSL has released security updates to address multiple vulnerabilities, the most critical being CVE-2025-15467, a high-severity stack buffer overflow in the handling of Cryptographic Message Syntax (CMS) structures. This flaw specifically impacts the parsing of AuthEnvelopedData messages when using Authenticated Encryption with Associated Data (AEAD) ciphers. It allows an unauthenticated attacker to supply a maliciously crafted message with oversized initialization vector (IV) parameters, triggering a stack-based out-of-bounds write. This can result in a service crash or potentially Remote Code Execution (RCE). Because the overflow occurs during the parsing stage before any authentication or tag verification, no valid credentials are required to trigger it. This vulnerability holds a CVSS score of 9.8 and an EPSS score of 0.12%.
The second notable issue, CVE-2025-11187, is a moderate-severity vulnerability (CVSS: 6.1, EPSS: 0.02%) affecting PKCS#12 file verification. It stems from improper validation of PBMAC1 parameters, which can lead to a stack-based buffer overflow or a NULL pointer dereference during Message Authentication Code (MAC) verification. Both vulnerabilities were publicly disclosed on January 27, 2026. Currently, there are no reports of these flaws being exploited in the wild, and they have not been added to CISA’s Known Exploited Vulnerabilities (KEV) catalog.
Why should TPRM Professionals care about these OpenSSL vulnerabilities?
OpenSSL is a fundamental component used by a vast majority of internet-facing applications, VPNs, and secure communication tools. For Third-Party Risk Management (TPRM) professionals, these vulnerabilities represent a deep-seated infrastructure risk. If a vendor’s public-facing services—such as secure file transfer portals or email gateways—process untrusted CMS or PKCS#7 content, an attacker could exploit CVE-2025-15467 to gain an initial foothold or shut down critical communication channels via a Denial of Service attack.
The RCE potential is particularly concerning in the context of supply chain security. A compromised OpenSSL instance within a vendor’s environment could allow an attacker to intercept encrypted traffic or pivot to internal systems. While the PKCS#12 vulnerability (CVE-2025-11187) is less likely to be triggered by a remote attacker in a typical workflow, it still poses a risk if your vendor’s automated systems ingest certificate files from external, untrusted sources. Identifying which vendors rely on affected versions of this library is vital to ensuring the overall integrity of the services they provide.
What questions should TPRM professionals ask vendors about these vulnerabilities?
TPRM teams should engage vendors with technical questions to determine the reachability of these flaws within their environment:
- Have you identified all internet-facing applications and internal services that utilize the OpenSSL 3.x series?
- Can you confirm that all affected OpenSSL instances have been upgraded to the latest patched versions (3.6.1, 3.5.5, 3.4.4, 3.3.6, or 3.0.19)?
- Do your applications parse untrusted CMS AuthEnvelopedData or process PKCS#12 files from external sources?
- If a patch cannot be applied immediately, have you implemented any binary-level mitigations, such as stack canaries or address space layout randomization (ASLR), to reduce the risk of code execution?
Remediation Recommendations for Vendors subject to this risk
To secure systems against these cryptographic library flaws, vendors should take the following steps:
- Immediate Patching: Prioritize the update of OpenSSL to the relevant fixed branch version (3.6.1, 3.5.5, 3.4.4, 3.3.6, or 3.0.19).
- Inventory Embedded Dependencies: Many software packages bundle their own version of OpenSSL. Vendors must check third-party applications and runtime environments (like Node.js) that may need separate updates.
- Input Validation: Restrict the processing of untrusted PKCS#12 files and ensure that origin checks are strictly enforced for any cryptographic structures received from the network.
- Network Segmentation: Isolate legacy systems that cannot be patched from the public internet to prevent unauthenticated remote triggers.ü

Black Kite's OpenSSL FocusTag® details critical insights on the event for TPRM professionals.
SmarterMail - Jan2026 (CVE-2026-23760)
What is the SmarterMail Administrative Password Reset Vulnerability?
CVE-2026-23760 is a critical authentication bypass vulnerability in the password reset API of SmarterTools SmarterMail. The flaw exists because the /api/v1/auth/force-reset-password endpoint permits anonymous requests and fails to validate existing passwords or reset tokens for system administrator accounts. By sending a specifically crafted JSON payload that sets a boolean IsSysAdmin flag to "true," an unauthenticated remote attacker can reset the password of any known administrator account. This vulnerability carries a Critical CVSS score of 9.3 and a high EPSS score of 55.03%.
The vulnerability was publicly disclosed on January 22, 2026, although the vendor released a patch (Build 9511) on January 15. Security researchers observed active exploitation in the wild as early as January 17, 2026, suggesting that threat actors successfully reverse-engineered the patch to discover the vulnerability. Due to its severity and the immediate availability of public proof-of-concept (PoC) exploits, CISA added CVE-2026-23760 to its Known Exploited Vulnerabilities (KEV) Catalog on January 26, 2026.
Why should TPRM Professionals care about this SmarterMail vulnerability?
Email servers are high-value targets in any vendor's environment because they store sensitive business communications, intellectual property, and credential reset links for other services. A vulnerability that allows unauthenticated attackers to seize administrative control over an email server poses a catastrophic risk to a vendor's data integrity and confidentiality. Once an attacker has administrative access to SmarterMail, they can read all incoming and outgoing emails, manage user accounts, and even execute operating system commands through built-in management tools like "Volume Mounts."
From a third-party risk perspective, this can lead to the compromise of your organization's sensitive data shared with the vendor. Furthermore, an attacker in control of a vendor's email server can send highly convincing, legitimate-looking phishing emails to your employees or other business partners, leveraging the vendor's trusted reputation. Because this vulnerability grants SYSTEM or root-level access on the host machine, it provides a stable platform for lateral movement into the vendor's internal network, potentially impacting the availability and security of the services provided to you.
What questions should TPRM professionals ask vendors about this vulnerability?
To verify that a vendor has effectively secured their email infrastructure against this bypass, TPRM teams should ask:
- Can you confirm if you have upgraded all instances of SmarterTools SmarterMail to build 9511 or later to mitigate the risk of CVE-2026-23760?
- After applying the security update, have you reviewed and secured all system administrator accounts by ensuring they have strong, unique passwords and implemented multi-factor authentication (MFA) if available?
- Have you implemented monitoring for unusual password reset requests, unauthorized access attempts to administrator accounts, or any unexpected command execution on the SmarterMail host to detect potential exploitation of CVE-2026-23760?
- Have you restricted network access to the SmarterMail instance by limiting its direct exposure to the internet, placing it behind a firewall or reverse proxy to control access to sensitive endpoints, as recommended in the advisory?
Remediation Recommendations for Vendors subject to this risk
Vendors running vulnerable versions of SmarterMail should take immediate technical steps to eliminate this risk:
- Upgrade to Build 9511 or Later: This is the most critical action to close the unauthenticated password reset path.
- Audit Administrative Accounts: Review all administrator accounts for unauthorized changes and rotate passwords immediately.
- Monitor API Endpoints: Implement logging and alerting for requests to /api/v1/auth/force-reset-password, especially those targeting administrative usernames.
- Restrict Access: Place the SmarterMail management interface behind a VPN or restrict access to trusted IP ranges to reduce the exposure of sensitive API endpoints to the public internet.

Black Kite's SmarterMail - Jan2026 FocusTag® details critical insights on the event for TPRM professionals.
n8n - Jan2026 (Latest) (CVE-2026-1470, CVE-2026-0863)
What are the n8n Expression and Python Sandbox Escape Vulnerabilities?
n8n recently addressed two high-impact security flaws discovered by JFrog Security Research that allow authenticated users to bypass internal security sandboxes and execute arbitrary commands. CVE-2026-1470 is a Critical vulnerability (CVSS: 9.9, EPSS: 0.31%) involving a sandbox escape within n8n’s JavaScript-based Expression evaluation system. It exploits an oversight in how the system handles the deprecated with statement, allowing an attacker to trick the Abstract Syntax Tree (AST) validator into resolving a decoy identifier to the forbidden Function.prototype.constructor.
The second flaw, CVE-2026-0863, is a High severity vulnerability (CVSS: 8.5, EPSS: 0.07%) affecting the Python Code node when running in "Internal" execution mode. This vulnerability leverages gaps in Python 3.10+ exception handling and string formatting to bypass getattr restrictions, granting access to protected objects like __builtins__ and os. Both vulnerabilities were published in January 2026 (CVE-2026-0863 on January 17 and CVE-2026-1470 on January 26). While technical details and public Proof-of-Concept (PoC) exploits are available, these specific CVEs have not yet been added to CISA’s Known Exploited Vulnerabilities (KEV) Catalog.
Why should TPRM Professionals care about these n8n vulnerabilities?
Automation platforms like n8n are essentially the central nervous system of modern digital operations. They are frequently integrated with a vendor's most sensitive assets, including API keys, customer databases, cloud infrastructure, and internal messaging platforms. For Third-Party Risk Management (TPRM) professionals, these vulnerabilities represent a severe "pivot" risk. Because n8n often runs with high privileges to execute cross-platform tasks, a successful sandbox escape allows an attacker to break out of the automation flow and execute code directly on the host server.
If a vendor's n8n instance is compromised, the attacker essentially inherits the identity and access levels of that instance. This could lead to the theft of your organization's secrets stored in the vendor's workflows or the unauthorized modification of business-critical automations. Even though exploitation requires authentication, many vendors provide access to these platforms to a wide range of employees or use shared credentials, making the internal threat vector—or a credential theft scenario—a direct path to a full system takeover.
What questions should TPRM professionals ask vendors about these vulnerabilities?
TPRM teams should seek specific technical assurances to determine if a vendor has effectively mitigated these n8n sandbox escapes:
- Have you upgraded all instances of n8n to versions 1.123.18, 2.4.5, 2.5.1 or later to mitigate the risk of CVE-2026-1470 and to versions 1.123.14, 2.3.5, 2.4.2 or later to mitigate the risk of CVE-2026-0863?
- Have you configured n8n to use the "External" task-runner (Docker sidecar) for Python execution to mitigate the impact of CVE-2026-0863?
- Have you implemented enhanced monitoring for unusual activity, specifically looking for with statements in JavaScript expressions or unusual exception-handling patterns in Python Code nodes to detect potential exploitation of CVE-2026-1470 and CVE-2026-0863?
- Have you reviewed and enforced strict access controls to ensure all n8n users operate with the minimum necessary privileges as a preventive measure against these vulnerabilities?
Remediation Recommendations for Vendors subject to this risk
To secure n8n environments against these RCE vectors, vendors should implement the following technical steps:
- Patch Immediately: Update n8n to the most recent release branch (1.123.18+, 2.4.5+, or 2.5.1+) to ensure the AST validation logic for both JavaScript and Python is corrected.
- Isolate Execution Environments: Transition all Python execution to the "External" mode. This moves the code execution into a separate Docker container, preventing a sandbox escape from directly impacting the main n8n node and the underlying host.
- Restrict Node Access: Utilize n8n’s built-in capabilities to block high-risk nodes (like the "Execute Command" node) for standard users who do not require them for their specific duties.
- Monitor for Exploit Payloads: Implement logging that flags the use of constructor resolution tricks or suspicious string formatting within workflow expressions and code blocks.
-1134x810.png&w=3840&q=85)
Black Kite's n8n - Jan2026 (Latest) FocusTag® details critical insights on the event for TPRM professionals.
React Server Components [Suspected] (CVE-2026-23864)
What are the React Server Components Denial of Service Vulnerabilities?
CVE-2026-23864 is a high-severity Denial of Service (DoS) vulnerability affecting React Server Components (RSC). It stems from an incomplete fix for previous availability issues within the server-dom packages used by major bundlers like Webpack, Parcel, and Turbopack. This flaw is rated as High with a CVSS score of 7.5 and an EPSS score of 0.60%. The vulnerability was published on January 26, 2026, following an urgent security advisory from the React team.
The weakness allows a remote attacker to send specially crafted HTTP requests to Server Function endpoints. If processed by a vulnerable server, these requests trigger uncontrolled resource consumption, leading to server crashes, out-of-memory (OOM) exceptions, or excessive CPU utilization. As of late January 2026, there are no confirmed reports of active exploitation in the wild, and the vulnerability has not been added to CISA's Known Exploited Vulnerabilities (KEV) Catalog. CISA has not issued a standalone advisory for this specific DoS flaw at this time, though the vendor recommendation is to update immediately to prevent service disruption.
Why should TPRM Professionals care about these React vulnerabilities?
React is one of the most widely used JavaScript libraries in the world, powering the front-end and server-side logic of millions of enterprise applications, often through frameworks like Next.js. For Third-Party Risk Management (TPRM) professionals, a Denial of Service vulnerability in a core web framework like React represents a significant availability risk. If a vendor’s customer-facing portal or business-critical application relies on affected versions of React Server Components, an attacker can essentially shut down that service with minimal effort.
A successful DoS attack on a vendor's application can result in prolonged outages, disrupting your organization's ability to access the vendor's platform or data. Since RSCs are increasingly used for data fetching and interactive features, the impact of a crash is often immediate and widespread across the application's user base. Because this is an "incomplete fix" issue, it also indicates a recurring risk pattern in how the vendor manages its technical debt and dependency updates,which should be a point of discussion during risk assessments.
What questions should TPRM professionals ask vendors about these vulnerabilities?
To determine a vendor's exposure and their progress in securing their React-based infrastructure, consider the following specific questions:
- Can you confirm if you have upgraded the `react-server-dom-webpack`, `react-server-dom-parcel`, and `react-server-dom-turbopack` packages to the patched versions (19.0.4, 19.1.5, 19.2.4) to mitigate the risk of CVE-2026-23864?
- Have you implemented robust monitoring for server resources such as CPU, memory, and network traffic, especially for applications using React Server Components, to detect any unusual spikes that might indicate an attempted DoS attack exploiting CVE-2026-23864?
- Can you confirm if your applications utilize React Server Components or Server Functions, and if so, have you taken steps to mitigate the risk of CVE-2026-23864?
- Given the public Proof-of-Concept (PoC) exploits reported for CVE-2026-23864, have you taken any additional measures to protect against potential exploitation of this vulnerability in React Server Components?
Remediation Recommendations for Vendors subject to this risk
Vendors using React Server Components should implement these technical steps to mitigate the risk of resource exhaustion:
- Update Dependencies Immediately: Upgrade affected server-dom packages to their latest patched releases: 19.0.4,19.1.5, or 19.2.4 depending on the current branch.
- Audit Bundler Configurations: Ensure that bundlers like Webpack, Parcel, or Turbopack are pointing to the secure versions of the React Server DOM packages.
- Resource Quotas and Rate Limiting: Implement rate limiting on Server Function endpoints to prevent a single IP or session from triggering excessive server-side processing.
- Infrastructure Autoscaling: While not a direct fix for the vulnerability, autoscaling can help maintain service availability during a sudden spike in resource demand caused by an attack.

Black Kite's React Server Components FocusTag® details critical insights on the event for TPRM professionals.
TP-Link Archer MR600 (CVE-2025-14756)
What is the TP-Link Archer MR600 Command Injection Vulnerability?
CVE-2025-14756 is a high-severity authenticated command injection vulnerability found in the administrative interface of the TP-Link Archer MR600 v5 router. The vulnerability is caused by the firmware's failure to properly sanitize user inputs within a specific section of the web management console. By utilizing browser developer tools, an authenticated attacker can craft and inject malicious commands directly into the system console. This flaw carries a High CVSS score of 8.5 and an EPSS score of 0.18%.
The vulnerability was officially published and disclosed by TP-Link on January 26, 2026. While it allows for arbitrary command execution that can lead to root-level compromise or service disruption, it requires valid administrative credentials to exploit. As of late January 2026, there are no confirmed reports of this vulnerability being exploited in the wild, and it has not been added to CISA's Known Exploited Vulnerabilities (KEV) Catalog. TP-Link released a specific security advisory (FAQ 4916) alongside the firmware patch on the day of disclosure to provide mitigation guidance for affected users.
Why should TPRM Professionals care about this TP-Link vulnerability?
For Third-Party Risk Management (TPRM) professionals, vulnerabilities in edge networking equipment like the Archer MR600 represent a significant boundary risk. Routers are the primary gateway for a vendor's local network traffic; a compromise at this level allows an attacker to intercept data, redirect traffic, or launch further attacks against internal systems. Even though this flaw requires authentication, many vendors suffer from "credential sprawl" where default or weak passwords are left unchanged on hardware devices, making the "authenticated" requirement a low barrier for persistent threat actors.
If a vendor utilizes these routers to support remote offices or guest networks, a successful command injection could allow an attacker to establish a persistent foothold within the vendor's infrastructure. This access could lead to the theft of sensitive credentials or the disruption of services that your organization depends on. Furthermore, hardware vulnerabilities are often overlooked in standard software patching cycles, meaning an unpatched router can remain a hidden entry point for an extended period, heightening the risk of a silent breach.
What questions should TPRM professionals ask vendors about this vulnerability?
To assess whether a vendor has secured their networking perimeter against this TP-Link flaw, TPRM teams should ask:
- Can you confirm if you have updated all instances of TP-Link Archer MR600 v5 firmware to version 1.1.0 0.9.1 v0001.0 Build 250930 Rel.63611n or later to mitigate the risk of CVE-2025-14756?
- Have you implemented restrictions to limit access to the router's web-based management interface to specific trusted devices or internal network segments as recommended?
- Have you enforced the use of strong, unique passwords for the admin interface of the TP-Link Archer MR600 v5 router to reduce the risk of initial access by attackers?
- Can you confirm if you have taken measures to sanitize inputs in the admin interface component of the TP-Link Archer MR600 v5 firmware to prevent authenticated command injection attacks?
Remediation Recommendations for Vendors subject to this risk
Vendors identified as running vulnerable TP-Link hardware should prioritize the following technical actions:
- Apply Firmware Updates: Immediately download and install the latest firmware from the TP-Link support portal (Build 250930 or newer) to patch the input sanitization flaw.
- Rotate Administrative Credentials: Change all default or weak administrative passwords on the device to prevent unauthorized access to the web management interface.
- Restrict Management Access: Configure the router to allow administrative access only from specific, trusted internal IP addresses and disable "Remote Management" features entirely.
- Disable Unnecessary Features: Turn off any services or protocols on the router that are not required for its primary function to reduce the overall attack surface.

Black Kite's TP-Link Archer MR600 FocusTag® details critical insights on the event for TPRM professionals.
Strengthening TPRM Outcomes with Black Kite’s FocusTags®
Black Kite’s FocusTags® play an indispensable role in refining Third-Party Risk Management (TPRM) approaches, especially in light of the high-velocity disclosures seen this week across Fortinet, n8n, and OpenSSL. These tags provide:
- Dynamic Vulnerability Insights: Offer immediate identification of vendors impacted by emerging threats, enabling swift and decisive responses to incidents like the SmarterMail administrative bypass.
- Strategic Risk Management: Assist in categorizing risks based on the severity of vulnerabilities and the criticality of affected vendors, ensuring focused attention where it’s needed most—whether it's a critical SolarWinds RCE or a React DoS flaw.
- Enhanced Vendor Communication: Enable TPRM teams to engage in detailed discussions with vendors, specifically addressing their exposure to recent vulnerabilities and cyber campaigns with asset-level evidence.
- Overall Security Ecosystem Strengthening: Present a comprehensive view of the evolving threat landscape, facilitating the development of more robust and adaptive cybersecurity strategies.
Black Kite’s FocusTags®, tailored to the unique challenges of the current digital threat environment, empower TPRM professionals with actionable insights, fostering more effective and proactive risk management.
About Focus Friday
Every week, we delve into the realms of critical vulnerabilities and their implications from a Third-Party Risk Management (TPRM) perspective. This series is dedicated to shedding light on pressing cybersecurity threats, offering in-depth analyses, and providing actionable insights.
FocusTags® in the Last 30 Days:
- Fortinet - Jan2026 : CVE-2026-24858, Authentication Bypass Using an Alternate Path or Channel Vulnerability, Zero-Day Exploitation in Fortinet Products.
- GNU InetUtils telnetd : CVE-2026-24061, Authentication Bypass Vulnerability in GNU InetUtils.
- SolarWinds WHD - Jan2026 : CVE-2025-40551, CVE-2025-40552, CVE-2025-40553, CVE-2025-40554, CVE-2025-40536, CVE-2025-40537, Untrusted Data Deserialization, Authentication Bypass, and Hardcoded Credentials Vulnerabilities in SolarWinds Web Help Desk.
- OpenSSL : CVE-2025-15467, CVE-2025-11187, Remote Code Execution and Buffer Overflow Vulnerabilities in OpenSSL.
- SmarterMail - Jan2026 : CVE-2026-23760, Administrative Password Reset and Authentication Bypass Vulnerability in SmarterTools SmarterMail.
- n8n - Jan2026 (Latest) : CVE-2026-1470, CVE-2026-0863, Remote Code Execution, Arbitrary Code Injection, and Sandbox Escape Vulnerabilities in n8n.
- React Server Components : CVE-2026-23864, Denial of Service Vulnerabilities in React Server Components.
- TP-Link Archer MR600 : CVE-2025-14756, Authenticated Command Injection Vulnerability in TP-Link Archer MR600 Routers.
- Sitecore : CVE-2025-53690, Code Injection Vulnerability stemming from ASP.NET Machine Key Misconfiguration, Leading to ViewState Deserialization and Actively Exploited Remote Code Execution in Sitecore Products.
- MSSQL - Jan2026 : CVE-2026-20803, Elevation of Privilege and Missing Authentication for Critical Function Vulnerability Leading to Unauthorized Debugging and System Memory Dumping in Microsoft SQL Server.
- SharePoint - Jan2026 : CVE-2026-20959, CVE-2026-20958, CVE-2026-20951, CVE-2026-20963, CVE-2026-20947, Multiple Vulnerabilities including Deserialization of Untrusted Data, SQL Injection, and SSRF Leading to Remote Code Execution and Spoofing in Microsoft Office SharePoint.
- Cisco UCM : CVE-2026-20045, Improper Input Validation and Remote Code Execution Vulnerability Leading to Unauthenticated Root Access and Active Exploitation in Cisco Unified Communications Products and Webex Calling.
- SAP NetWeaver - Jan2026 : CVE-2026-0507, OS Command Injection and Remote Code Execution Vulnerability Leading to Full System Compromise in SAP Application Server for ABAP and SAP NetWeaver RFCSDK.
- Apache Solr : CVE-2026-22444, CVE-2026-22022, Multiple Vulnerabilities including Authorization Bypass and Improper Input Validation Leading to Sensitive Data Exposure and NTLM Hash Disclosure in Apache Solr.
- Appsmith : CVE-2026-22794 & CVE-2026-24042, Account Takeover and Critical Authorization Bypass (viewMode Confusion) Vulnerabilities Leading to Full Account Compromise in Appsmith.
- Ni8mare : CVE-2026-21858, Improper Input Validation, Arbitrary File Read, Authentication Bypass, and Unauthenticated Remote Code Execution Vulnerabilities Leading to Full Administrative Takeover in n8n Workflow Automation Platform.
- n8n – Jan2026 : CVE-2026-21877, Authenticated Arbitrary File Write Vulnerability Leading to Remote Code Execution and Total Compromise of n8n Instances.
- D-Link DSL Routers : CVE-2026-0625, Unauthenticated Command Injection Vulnerability Leading to Actively Exploited Remote Code Execution in End-of-Life D-Link DSL Routers.
- aiohttp : CVE-2025-69228, CVE-2025-69227, CVE-2025-69229, CVE-2025-69230, CVE-2025-69224, CVE-2025-69225, CVE-2025-69226, Multiple Denial of Service, Request Smuggling, Information Disclosure, and Path Traversal Vulnerabilities Affecting aiohttp Asynchronous HTTP Framework.
- SmarterMail : CVE-2025-52691, Unauthenticated Arbitrary File Upload Vulnerability Leading to Remote Code Execution and Complete Email Server Compromise in SmarterMail.
- Coolify : CVE-2025-64419, CVE-2025-64424, CVE-2025-64420, Multiple Command Injection and Credential Exposure Vulnerabilities Allowing Root-Level Code Execution and Persistent Access in the Coolify Platform.
See Black Kite’s full CVE Database and the critical TPRM vulnerabilities that have an applied FocusTags® at https://blackkite.com/cve-database/.
References
https://fortiguard.fortinet.com/psirt/FG-IR-26-060
https://nvd.nist.gov/vuln/detail/CVE-2026-24858
https://thehackernews.com/2026/01/fortinet-patches-cve-2026-24858-after.html
https://www.labs.greynoise.io/grimoire/2026-01-22-f-around-and-find-out-18-hours-of-unsolicited-houseguests/index.html
https://www.safebreach.com/blog/safebreach-labs-root-cause-analysis-and-poc-exploit-for-cve-2026-24061/
https://www.bleepingcomputer.com/news/security/nearly-800-000-telnet-servers-exposed-to-remote-attacks/
https://nvd.nist.gov/vuln/detail/CVE-2026-24061
https://securityonline.info/solarwinds-web-help-desk-hit-with-multiple-rce-and-auth-bypass-vulnerabilities/
https://documentation.solarwinds.com/en/success_center/whd/content/release_notes/whd_2026-1_release_notes.htm
https://nvd.nist.gov/vuln/detail/CVE-2025-40536
https://nvd.nist.gov/vuln/detail/CVE-2025-40537
https://nvd.nist.gov/vuln/detail/CVE-2025-40551
https://nvd.nist.gov/vuln/detail/CVE-2025-40552
https://nvd.nist.gov/vuln/detail/CVE-2025-40553
https://nvd.nist.gov/vuln/detail/CVE-2025-40554
https://securityonline.info/pre-auth-rce-risk-openssl-patches-high-severity-stack-overflow-cve-2025-15467/
https://nvd.nist.gov/vuln/detail/CVE-2025-15467
https://nvd.nist.gov/vuln/detail/CVE-2025-11187
https://openssl-library.org/news/secadv/20260127.txt
https://www.cve.org/CVERecord?id=CVE-2026-23760
https://www.smartertools.com/smartermail/release-notes/2026#/9511
https://code-white.com/public-vulnerability-list/#authenticationserviceforceresetpassword-missing-authentication-in-smartermail
https://labs.watchtowr.com/attackers-with-decompilers-strike-again-smartertools-smartermail-wt-2026-0001-auth-bypass/
https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2026-23760
https://securityonline.info/sandbox-shattered-critical-n8n-flaw-cvss-9-9-allows-remote-code-execution/#google_vignette
https://www.cve.org/CVERecord?id=CVE-2026-1470
https://nvd.nist.gov/vuln/detail/CVE-2026-0863
https://github.com/n8n-io/n8n/commit/aa4d1e5825829182afa0ad5b81f602638f55fa04
https://research.jfrog.com/vulnerabilities/n8n-expression-node-rce/
https://github.com/advisories/GHSA-j6wg-29xj-2fjf
https://securityonline.info/incomplete-fix-high-severity-react-server-components-dos-flaw-cve-2026-23864/
https://github.com/facebook/react/security/advisories/GHSA-83fc-fqcc-2hmg
https://nvd.nist.gov/vuln/detail/cve-2026-23864
https://securityonline.info/router-takeover-high-severity-command-injection-flaw-hits-tp-link-archer-mr600/
https://www.tp-link.com/us/support/faq/4916/
https://www.tp-link.com/en/support/download/archer-mr600/#Firmware
https://www.cve.org/CVERecord?id=CVE-2025-14756