Skip to content

Secure IT

Stay Secure. Stay Informed.

Primary Menu
  • Home
  • Sources
    • Krebs On Security
    • Security Week
    • The Hacker News
    • Schneier On Security
  • Home
  • Security Week
  • CrushFTP Blames Security Firms for Fast Exploitation of Vulnerability
  • Security Week

CrushFTP Blames Security Firms for Fast Exploitation of Vulnerability

Eduard Kovacs April 1, 2025
0

The Shadowserver Foundation on Monday said it started seeing exploitation attempts aimed at a recently patched CrushFTP vulnerability.

The developers of the CrushFTP enterprise file transfer solution informed customers on March 21 that versions 10 and 11 are affected by a vulnerability that can allow a remote, unauthenticated attacker to gain access to a system.

Patches are included in versions 11.3.1+ and 10.8.4+, and mitigations have also been made available.

Because several days after disclosure CrushFTP developers had yet to announce a CVE identifier, vulnerability intelligence firm VulnCheck took initiative and assigned it CVE-2025-2825, which CrushFTP did not appreciate, saying that the “real CVE is pending”.

On Tuesday morning, CrushFTP told SecurityWeek that the CVE for the vulnerability is actually CVE-2025-31161, which was assigned by Outpost24, the security firm whose researchers have been credited for responsibly disclosing the flaw. 

However, the cybersecurity industry has started using CVE-2025-2825 to track the vulnerability, which it describes as a critical authentication bypass that can be exploited using specially crafted HTTP(S) requests. 

Several security firms have analyzed the vulnerability and shared technical details and even proof-of-concept (PoC) exploit code. 

On March 28, the non-profit cybersecurity organization Shadowserver reported seeing roughly 1,800 unpatched CrushFTP instances worldwide, including more than 900 in the United States. 

Advertisement. Scroll to continue reading.

By March 31, the number of vulnerable instances dropped by a few hundred, but Shadowserver’s honeypots started seeing dozens of exploitation attempts aimed at CVE-2025-2825. The attempts seen by the organization are leveraging the publicly available PoC exploit code. 

CrushFTP told SecurityWeek that those who released technical details are to blame for the vulnerability being weaponized and for companies being targeted so soon after disclosure. The company seems very unhappy with the security firms that rushed to make details public and issue a CVE identifier, describing them as “bad actors”. 

CrushFTP has been pushing users to patch and it plans on sending another email on Tuesday to encourage people to update. 

This is not the first time a CrushFTP vulnerability has been targeted by threat actors. Exactly one year ago, CrushFTP customers were warned about a zero-day vulnerability that had been exploited in targeted attacks. 

Related: Cleo File Transfer Tool Vulnerability Exploited in Wild Against Enterprises

Related: Firefox Affected by Flaw Similar to Chrome Zero-Day Exploited in Russia

Related: Critical Next.js Vulnerability in Hacker Crosshairs

About The Author

Eduard Kovacs

See author's posts

Original post here

Continue Reading

Previous: China-Linked Earth Alux Uses VARGEIT and COBEACON in Multi-Stage Cyber Intrusions
Next: Nearly 24,000 IPs Target PAN-OS GlobalProtect in Coordinated Login Scan Campaign

Trending Now

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs saas.jpg 1

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs

May 23, 2025
GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts prompt.jpg 2

GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts

May 23, 2025
Oops: DanaBot Malware Devs Infected Their Own PCs Oops: DanaBot Malware Devs Infected Their Own PCs 3

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Oops: DanaBot Malware Devs Infected Their Own PCs danabot.png 4

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks chinese-hackers-attacking.jpg 5

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

May 22, 2025
Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise exploitss.jpg 6

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

May 22, 2025

Related Stories

Cybersecurity_News-SecurityWeek.jpg
  • Security Week

Insurance Firm Lemonade Says API Glitch Exposed Some Driver’s License Numbers

Ionut Arghire April 15, 2025 0
ransomware.jpeg
  • Security Week

Kidney Dialysis Services Provider DaVita Hit by Ransomware

Ionut Arghire April 15, 2025 0
Cybersecurity_News-SecurityWeek.jpg
  • Security Week

Conduent Says Names, Social Security Numbers Stolen in Cyberattack

Ionut Arghire April 15, 2025 0
Cybersecurity_News-SecurityWeek.jpg
  • Security Week

2.6 Million Impacted by Landmark Admin, Young Consulting Data Breaches

Ionut Arghire April 15, 2025 0
VC-Funding_China-tech.jpg
  • Security Week

China Pursuing 3 Alleged US Operatives Over Cyberattacks During Asian Games

Associated Press April 15, 2025 0
Satellite-Link-Cybersecurity.jpg
  • Security Week

Blockchain, Quantum, and IoT Firms Unite to Secure Satellite Communications Against Quantum Threats

Kevin Townsend April 15, 2025 0

Connect with Us

Social menu is not set. You need to create menu and assign it to Social Menu on Menu Settings.

Trending News

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs saas.jpg 1
  • The Hacker News

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs

May 23, 2025
GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts prompt.jpg 2
  • The Hacker News

GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts

May 23, 2025
Oops: DanaBot Malware Devs Infected Their Own PCs Oops: DanaBot Malware Devs Infected Their Own PCs 3
  • Uncategorized

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Oops: DanaBot Malware Devs Infected Their Own PCs danabot.png 4
  • Krebs On Security

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks chinese-hackers-attacking.jpg 5
  • The Hacker News

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

May 22, 2025
Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise exploitss.jpg 6
  • The Hacker News

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

May 22, 2025
Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks chinese.jpg 7
  • The Hacker News

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

May 22, 2025

You may have missed

saas.jpg
  • The Hacker News

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs

[email protected] The Hacker News May 23, 2025 0
prompt.jpg
  • The Hacker News

GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts

[email protected] The Hacker News May 23, 2025 0
Oops: DanaBot Malware Devs Infected Their Own PCs
  • Uncategorized

Oops: DanaBot Malware Devs Infected Their Own PCs

Sean May 22, 2025 0
danabot.png
  • Krebs On Security

Oops: DanaBot Malware Devs Infected Their Own PCs

BrianKrebs May 22, 2025 0
Copyright © 2025 All rights reserved. | MoreNews by AF themes.