The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has reported a significant security vulnerability affecting CrushFTP, now cataloged as a Known Exploited Vulnerability following active exploitation incidents. The flaw, identified as an authentication bypass, allows unauthenticated attackers to gain control of vulnerable instances, raising serious concerns among cybersecurity professionals.
This vulnerability, linked to the CVE identifier CVE-2025-31161 (with a critical CVSS score of 9.8), was previously tracked as CVE-2025-2825. It has since been marked as Rejected in the CVE list. CISA has alerted businesses that the vulnerability enables attackers to authenticate as any known or easily guessable user account, potentially leading to a complete system compromise.
The technical details surrounding this vulnerability highlight the methods an attacker might employ to execute an attack. The reported exploitation strategy includes setting cookies to manipulate session tokens and issuing HTTP GET requests to authenticate under an intended user account. Within this context, initial access and persistent foothold tactics from the MITRE ATT&CK framework—such as account manipulation and privilege escalation—are likely applicable.
Discussion surrounding this vulnerability has been muddied, particularly due to conflicting CVE assignments and responsible disclosure processes. Outpost24, which responsibly disclosed the flaw to CrushFTP, noted their coordination efforts began on March 13, 2025, with a request for a CVE number pending with MITRE. Despite these efforts, MITRE did not officially assign the updated CVE until March 27—after VulnCheck had released its own identifier without prior notice to involved parties.
This confusion has sparked criticism, particularly from VulnCheck, which issued statements alleging that CrushFTP attempted to delay the public acknowledgment of the vulnerability. The organization’s claims suggest that such measures were aimed at concealing the security issue from the broader cybersecurity community, complicating the responsible disclosure efforts that are vital in managing cybersecurity risks.
Current data indicates that as of April 6, 2025, there remain over 800 unpatched instances vulnerable to this exploit, primarily across North America and Europe. These statistics underscore an urgent need for businesses, particularly those within marketing, retail, and semiconductor sectors, to apply necessary patches prior to April 28 to mitigate potential threats. The involved sectors have already reported exploitation attempts aimed at installing legitimate remote desktop software, highlighting the need for increased vigilance in response to observed malicious activities.
Moreover, Huntress, a cybersecurity firm monitoring the situation, reported witnessing post-exploitation activities that consisted of utilizing remote access software to further infiltrate victim networks. This includes the deployment of the MeshAgent, allowing attackers to create users with administrative privileges. Such methods emphasize the danger posed by unpatched vulnerabilities, particularly given that advanced persistence techniques can enable threat actors to remain undetected for extended periods.
The alarming statistics and growing number of incidents serve as a critical reminder for business owners to prioritize cybersecurity measures. As the threat landscape evolves, organizations must stay informed and proactive in addressing vulnerabilities to safeguard their networks and sensitive data against persistent and increasingly sophisticated cyber threats.
For ongoing updates related to cybersecurity, follow us on Google News, Twitter, and LinkedIn.